Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://woodfordservicecentre.craft.me/iz204wmfgdyEOm

Overview

General Information

Sample URL:https://woodfordservicecentre.craft.me/iz204wmfgdyEOm
Analysis ID:1614800
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2000,i,5474603384771151637,14243220285690785033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://woodfordservicecentre.craft.me/iz204wmfgdyEOm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831Joe Sandbox AI: Score: 9 Reasons: The brand 'Docusign' is a well-known electronic signature service., The URL 'victoryacademytc.com' does not match the legitimate domain 'docusign.com'., There is no apparent association between 'victoryacademytc.com' and Docusign., The URL does not contain any recognizable elements related to Docusign., The presence of an email input field could be used to harvest credentials, which is a common phishing tactic. DOM: 3.6.pages.csv
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831Joe Sandbox AI: Score: 9 Reasons: The brand 'Docusign' is well-known and typically associated with the domain 'docusign.com'., The provided URL 'victoryacademytc.com' does not match the legitimate domain for Docusign., The URL does not contain any recognizable elements related to Docusign, which is suspicious., The presence of an email input field on a non-legitimate domain could be an attempt to phish for user credentials. DOM: 3.7.pages.csv
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831Joe Sandbox AI: Score: 9 Reasons: The brand 'Docusign' is well-known and typically associated with the domain 'docusign.com'., The provided URL 'victoryacademytc.com' does not match the legitimate domain for Docusign., The URL does not contain any recognizable elements related to Docusign, which is suspicious., The domain 'victoryacademytc.com' appears unrelated to Docusign and could be a phishing attempt., The presence of an email input field on an unrelated domain increases the risk of phishing. DOM: 3.8.pages.csv
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS DOCUMENT' Source: '1.0.pages.csv'
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmJoe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS DOCUMENT' Source: '1.1.pages.csv'
Source: 0.13.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiN... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of an obfuscated redirect URL. The script collects the user's email input and then redirects the user to a suspicious domain after a 10-second delay, which is highly indicative of a phishing or malicious activity. The combination of these factors results in a high-risk score of 9.
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: Number of links: 0
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: Number of links: 0
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: Title: DocuSign does not match URL
Source: https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/r/E-xRwystPkO4yRVmQONIMQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fvictoryacademytc.com%252FKzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4%252FKypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=LBNhC8H8kp1TJBaxvzoIo33lPhwYL8BunS7r%2Bt5use0%3D&secretVersion=36804ff8600b467587584b093f59a6a4HTTP Parser: No favicon
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="author".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="author".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="author".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="author".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="author".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="author".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="author".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="author".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="copyright".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="copyright".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="copyright".. found
Source: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmHTTP Parser: No <meta name="copyright".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="copyright".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="copyright".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="copyright".. found
Source: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.128
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.128
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.128
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.128
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /iz204wmfgdyEOm HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.css HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/sourceserif/fontdef.r-24-g083f5a5.css HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/css/vendors~main.c3800cce.css HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/css/main.51ee57e5.css HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~main.49bcb4f9.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/main.b89270e8.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/comments/v1/s/iz204wmfgdyEOm HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/main.b89270e8.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~main.49bcb4f9.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/share/iz204wmfgdyEOm?enablePagination=true HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://woodfordservicecentre.craft.me/iz204wmfgdyEOmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.pageview-props.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~emoji.1a7ad7bf.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/a10a028c-8401-406a-857b-0661e2d5b6e3.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/8c0b2ff8-d934-4eba-83b9-aaebeaf621dc.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/eec18376-146c-4114-a833-11e54f7d5d1b.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/d48e00a0-6cd2-4a18-8b36-b1f8b5e9052e.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/7e70cbda-f952-448b-88f2-5fb88504cedb.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/3500ccf5-f400-4707-8157-578138be9a9e.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/comments/v1/s/iz204wmfgdyEOm HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.pageview-props.js HTTP/1.1Host: plausible.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/logo?type=u&colorIdx=2&caption=Jd HTTP/1.1Host: renderserver.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/2V8SXfan1HeVpjcuJNLfKKHa5HYAFUFPW2YiKWW5LKkZh9WAqyfpiAuYCnKgmcNuvTfTU1i8XwFVrfC2tw8rEgq7AeGA3PR3Jsc8iDooXmeh71ZMdgDe8GH5qZzdURd1gNjZfuf3Dov266H9bVnwS94gLrNkdNZcF98VpP9CaRwELSJuoo5pEPcbBdeD2wGEa7ZsuHk8JB4GuYWuYCWdL4XCmKLv6KBujGyWFEzVEfpwz7Fdq/blurimage.jpg HTTP/1.1Host: secure-res.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/share/iz204wmfgdyEOm?enablePagination=true HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/1d2dde5c-f3e5-4c68-8587-251c73283dea.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/fonts/avenirnextroundedw01/a02bf57f-849f-4364-8bcf-fbac6d020920.woff2 HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woodfordservicecentre.craft.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~emoji.1a7ad7bf.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/share-analytics/v1/collect HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1739508683042
Source: global trafficHTTP traffic detected: GET /api/logo?type=u&colorIdx=2&caption=Jd HTTP/1.1Host: renderserver.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/log/v1/ingest HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1739508684046
Source: global trafficHTTP traffic detected: GET /v2/2V8SXfan1HeVpjcuJNLfKKHa5HYAFUFPW2YiKWW5LKkZh9WAqyfpiAuYCnKgmcNuvTfTU1i8XwFVrfC2tw8rEgq7AeGA3PR3Jsc8iDooXmeh71ZMdgDe8GH5qZzdURd1gNjZfuf3Dov266H9bVnwS94gLrNkdNZcF98VpP9CaRwELSJuoo5pEPcbBdeD2wGEa7ZsuHk8JB4GuYWuYCWdL4XCmKLv6KBujGyWFEzVEfpwz7Fdq/blurimage.jpg HTTP/1.1Host: secure-res.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/share-analytics/v1/collect HTTP/1.1Host: woodfordservicecentre.craft.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1739508683042
Source: global trafficHTTP traffic detected: GET /share/static/js/emoji.a607290b.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~presentation-mode.031caa52.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/presentation-mode.bba6d09a.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~evaluateformula.514b36ef.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/evaluateformula.0653f502.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/emoji.a607290b.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~presentation-mode.031caa52.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/presentation-mode.bba6d09a.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/evaluateformula.0653f502.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/js/vendors~evaluateformula.514b36ef.chunk.js HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/favicon.ico HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/site.webmanifest HTTP/1.1Host: www.craft.doConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://woodfordservicecentre.craft.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /share/static/favicon.ico HTTP/1.1Host: www.craft.doConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/r/E-xRwystPkO4yRVmQONIMQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fvictoryacademytc.com%252FKzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4%252FKypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=LBNhC8H8kp1TJBaxvzoIo33lPhwYL8BunS7r%2Bt5use0%3D&secretVersion=36804ff8600b467587584b093f59a6a4 HTTP/1.1Host: public-sam.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: public-sam.mkt.dynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/r/E-xRwystPkO4yRVmQONIMQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fvictoryacademytc.com%252FKzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4%252FKypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=LBNhC8H8kp1TJBaxvzoIo33lPhwYL8BunS7r%2Bt5use0%3D&secretVersion=36804ff8600b467587584b093f59a6a4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F HTTP/1.1Host: victoryacademytc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://public-sam.mkt.dynamics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/dSignCall.jpeg HTTP/1.1Host: victoryacademytc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/nero.webp HTTP/1.1Host: victoryacademytc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/DocuSign-Logo.png HTTP/1.1Host: victoryacademytc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Signing/Images/logo_docusign_new_white.png HTTP/1.1Host: www.docusign.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/dSignCall.jpeg HTTP/1.1Host: victoryacademytc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/DocuSign-Logo.png HTTP/1.1Host: victoryacademytc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Signing/Images/logo_docusign_new_white.png HTTP/1.1Host: www.docusign.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /olive/fonts/3.0.0/DSIndigo-Regular.woff2 HTTP/1.1Host: docucdn-a.akamaihd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://victoryacademytc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /olive/fonts/3.0.0/DSIndigo-Bold.woff2 HTTP/1.1Host: docucdn-a.akamaihd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://victoryacademytc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/new_favicon.png HTTP/1.1Host: victoryacademytc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/new_favicon.png HTTP/1.1Host: victoryacademytc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/yourBack.png HTTP/1.1Host: victoryacademytc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signing/1.9.0/fonts/maven-pro/MavenPro-Bold.ttf HTTP/1.1Host: docucdn-a.akamaihd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://victoryacademytc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://victoryacademytc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/yourBack.png HTTP/1.1Host: victoryacademytc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: woodfordservicecentre.craft.me
Source: global trafficDNS traffic detected: DNS query: www.craft.do
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: plausible.io
Source: global trafficDNS traffic detected: DNS query: secure-res.craft.do
Source: global trafficDNS traffic detected: DNS query: renderserver.craft.do
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: public-sam.mkt.dynamics.com
Source: global trafficDNS traffic detected: DNS query: victoryacademytc.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.docusign.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: plausible.ioConnection: keep-aliveContent-Length: 161sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://woodfordservicecentre.craft.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://woodfordservicecentre.craft.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 14 Feb 2025 04:36:26 GMTContent-Type: application/jsonContent-Length: 42Connection: closeCF-Ray: 911a5b6e7fa54411-EWRCF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=31536000; preloadx-amz-apigw-id: F9Q7oHHxIAMEJXg=x-amzn-errortype: MissingAuthenticationTokenExceptionx-amzn-requestid: cfffa92e-db46-44f1-818f-444e9008f359Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0jWn%2F0w%2BglR5au3N%2BLkWfP43tJ%2BMmuvwsM8fHmomWPg0kLDfx36x23S0KjJyfNxcfidKkJuhbzTlZZVMakK8u5faDYeA0cJ9P3ufHRggvA0q6HU1Fc%2BMJNO6ILtBJiS1ZERlDDDxHNdIqIS507UZmX0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1964&min_rtt=1951&rtt_var=759&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1004&delivery_rate=1416787&cwnd=237&unsent_bytes=0&cid=7c90ea6a01643ef2&ts=208&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Feb 2025 04:36:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 911a5b74eb680f8b-EWRCF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=31536000; preloadcontent-security-policy: default-src 'none'x-content-type-options: nosniffx-powered-by: ExpressReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htJIaiuF8nCX4ShtWFu4Hmr%2FlAoFEepYXx4Q99nqFfw4zJHLbgIv4RuSYmq5ZG3EiTmLUeIgr2ffnEoA4O490MFZYQpdsbiWuxgvZzLwDuOKUaSneCTWNOC5dVpiM7pcBXLU9VZ5qKig3%2B5bey1GF%2FI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1557&min_rtt=1550&rtt_var=596&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=991&delivery_rate=1811414&cwnd=220&unsent_bytes=0&cid=b73e2f632efcab91&ts=264&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 14 Feb 2025 04:36:27 GMTContent-Type: application/jsonContent-Length: 42Connection: closeCF-Ray: 911a5b75afdd435e-EWRCF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=31536000; preloadx-amz-apigw-id: F9Q70FGzIAMEO4w=x-amzn-errortype: MissingAuthenticationTokenExceptionx-amzn-requestid: 995a7c9a-20db-40c6-bbff-87fe2c84654eReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G8KgzP0%2BWGBSC1OL7y1oLSLmrBULFXat4MoFgiJOBpBHais96lY9uore1%2BbRVKg5p6TuKFA8zUSD7ZxzkluNP7W9EzbV%2FACT63NNkRKMxWaROokMV%2F1ceB2pzOmGvqUj6866Jm8J0r00UpqjwSk050M%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflarealt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1910&min_rtt=1848&rtt_var=737&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1004&delivery_rate=1580086&cwnd=242&unsent_bytes=0&cid=a9020155ff3f2885&ts=218&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Feb 2025 04:37:00 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 11:51:02 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_164.1.drString found in binary or memory: http://5kx54eg8vfahtvruvi36-5tub8h2w6v9tc9xj9x6uebjayjmonwj.hastingsalrenergy.com/5K67vqq51FEDkSkdBH
Source: chromecache_206.1.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
Source: chromecache_206.1.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_129.1.drString found in binary or memory: https://api.craft.do/render/preview/iz204wmfgdyEOm
Source: chromecache_181.1.dr, chromecache_145.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=33654)
Source: chromecache_164.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_164.1.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.min.js
Source: chromecache_172.1.dr, chromecache_178.1.drString found in binary or memory: https://codepen.io/dimsemenov/pen/yyBWoR
Source: chromecache_172.1.dr, chromecache_178.1.drString found in binary or memory: https://css-tricks.com/16px-or-larger-text-prevents-ios-form-zoom/
Source: chromecache_147.1.drString found in binary or memory: https://cxppsam1rdrect01sa02cdn.blob.core.windows.net/botdetection/BotDetection/BotDetection.bundle.
Source: chromecache_172.1.dr, chromecache_178.1.drString found in binary or memory: https://docs.craft.do
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Medium.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Medium.woff2
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Semibold.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Semibold.woff2
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.eot?
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.otf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.svg
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.ttf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.eot?
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.otf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.svg
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.ttf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.eot?
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.svg
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.ttf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.eot?
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.otf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.svg
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.ttf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.woff
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.eot?
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.otf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.svg
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.ttf
Source: chromecache_164.1.drString found in binary or memory: https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.woff
Source: chromecache_129.1.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_129.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_129.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_129.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_124.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhEq3-OXg.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhFq3-OXg.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhGq3-OXg.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhIq3-OXg.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhLq38.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhPq3-OXg.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm32WWg.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm36WWoKC.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3CWWoKC.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3KWWoKC.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3OWWoKC.woff2)
Source: chromecache_168.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3mWWoKC.woff2)
Source: chromecache_138.1.dr, chromecache_162.1.dr, chromecache_177.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_138.1.dr, chromecache_162.1.dr, chromecache_177.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_162.1.dr, chromecache_177.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_172.1.dr, chromecache_178.1.drString found in binary or memory: https://linear.app/craft-docs/issue/CRWEB-1051/share-page-and-editor-safari-153-and-ios-grey-blur-ef
Source: chromecache_147.1.drString found in binary or memory: https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/cp/E-xRwystPkO4yRV
Source: chromecache_172.1.dr, chromecache_178.1.drString found in binary or memory: https://stackoverflow.com/a/72170897)
Source: chromecache_139.1.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_147.1.drString found in binary or memory: https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUf
Source: chromecache_129.1.drString found in binary or memory: https://woodfordservicecentre.craft.me/api
Source: chromecache_129.1.drString found in binary or memory: https://woodfordservicecentre.craft.me/iz204wmfgdyEOm
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do
Source: chromecache_172.1.dr, chromecache_178.1.drString found in binary or memory: https://www.craft.do/
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/apple-touch-icon.png
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/css/main.51ee57e5.css
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/css/vendors~main.c3800cce.css
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/favicon-16x16-dark.png
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/favicon-16x16-light.png
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/favicon-32x32-dark.png
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/favicon-32x32-light.png
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/favicon-dark.ico
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/favicon.ico
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.css
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/fonts/sourceserif/fontdef.r-24-g083f5a5.css
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/js/main.b89270e8.js
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/js/vendors~main.49bcb4f9.js
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/safari-pinned-tab.svg
Source: chromecache_129.1.drString found in binary or memory: https://www.craft.do/share/static/site.webmanifest
Source: chromecache_164.1.drString found in binary or memory: https://www.docusign.net/Signing/Images/logo_docusign_new_white.png
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: classification engineClassification label: mal56.phis.win@18/162@44/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2000,i,5474603384771151637,14243220285690785033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://woodfordservicecentre.craft.me/iz204wmfgdyEOm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=2000,i,5474603384771151637,14243220285690785033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://woodfordservicecentre.craft.me/iz204wmfgdyEOm0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/cp/E-xRwystPkO4yRV0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/8c0b2ff8-d934-4eba-83b9-aaebeaf621dc.woff20%Avira URL Cloudsafe
https://woodfordservicecentre.craft.me/api/log/v1/ingest0%Avira URL Cloudsafe
https://secure-res.craft.do/v2/2V8SXfan1HeVpjcuJNLfKKHa5HYAFUFPW2YiKWW5LKkZh9WAqyfpiAuYCnKgmcNuvTfTU1i8XwFVrfC2tw8rEgq7AeGA3PR3Jsc8iDooXmeh71ZMdgDe8GH5qZzdURd1gNjZfuf3Dov266H9bVnwS94gLrNkdNZcF98VpP9CaRwELSJuoo5pEPcbBdeD2wGEa7ZsuHk8JB4GuYWuYCWdL4XCmKLv6KBujGyWFEzVEfpwz7Fdq/blurimage.jpg0%Avira URL Cloudsafe
https://www.craft.do/share/static/site.webmanifest0%Avira URL Cloudsafe
https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/yourBack.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.css0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/vendors~evaluateformula.514b36ef.chunk.js0%Avira URL Cloudsafe
https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/dSignCall.jpeg0%Avira URL Cloudsafe
https://woodfordservicecentre.craft.me/api/share-analytics/v1/collect0%Avira URL Cloudsafe
https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUf0%Avira URL Cloudsafe
https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/cp/E-xRwystPkO4yRVmQONIMRmuBF1Bqd5Fmd3e-Pf-nDM0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/7e70cbda-f952-448b-88f2-5fb88504cedb.woff20%Avira URL Cloudsafe
https://www.craft.do/share/static/safari-pinned-tab.svg0%Avira URL Cloudsafe
https://www.craft.do/share/static/favicon-16x16-dark.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/favicon-32x32-dark.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/css/vendors~main.c3800cce.css0%Avira URL Cloudsafe
https://woodfordservicecentre.craft.me/api/share/iz204wmfgdyEOm?enablePagination=true0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/sourceserif/fontdef.r-24-g083f5a5.css0%Avira URL Cloudsafe
https://www.craft.do/share/static/favicon-dark.ico0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/vendors~presentation-mode.031caa52.chunk.js0%Avira URL Cloudsafe
https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/nero.webp0%Avira URL Cloudsafe
https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/DocuSign-Logo.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/favicon-16x16-light.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/emoji.a607290b.chunk.js0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/vendors~main.49bcb4f9.js0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/a10a028c-8401-406a-857b-0661e2d5b6e3.woff20%Avira URL Cloudsafe
https://www.craft.do/0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/evaluateformula.0653f502.chunk.js0%Avira URL Cloudsafe
https://www.craft.do/share/static/favicon-32x32-light.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/main.b89270e8.js0%Avira URL Cloudsafe
https://www.craft.do/share/static/js/vendors~emoji.1a7ad7bf.chunk.js0%Avira URL Cloudsafe
https://woodfordservicecentre.craft.me/api/comments/v1/s/iz204wmfgdyEOm0%Avira URL Cloudsafe
https://www.craft.do0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/d48e00a0-6cd2-4a18-8b36-b1f8b5e9052e.woff20%Avira URL Cloudsafe
http://5kx54eg8vfahtvruvi36-5tub8h2w6v9tc9xj9x6uebjayjmonwj.hastingsalrenergy.com/5K67vqq51FEDkSkdBH0%Avira URL Cloudsafe
https://www.craft.do/share/static/favicon.ico0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/a02bf57f-849f-4364-8bcf-fbac6d020920.woff20%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/3500ccf5-f400-4707-8157-578138be9a9e.woff20%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/eec18376-146c-4114-a833-11e54f7d5d1b.woff20%Avira URL Cloudsafe
https://woodfordservicecentre.craft.me/api0%Avira URL Cloudsafe
https://www.craft.do/share/static/apple-touch-icon.png0%Avira URL Cloudsafe
https://www.craft.do/share/static/fonts/avenirnextroundedw01/1d2dde5c-f3e5-4c68-8587-251c73283dea.woff20%Avira URL Cloudsafe
https://www.craft.do/share/static/js/presentation-mode.bba6d09a.chunk.js0%Avira URL Cloudsafe
https://public-sam.mkt.dynamics.com/favicon.ico0%Avira URL Cloudsafe
https://www.craft.do/share/static/css/main.51ee57e5.css0%Avira URL Cloudsafe
https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/new_favicon.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
plausible.io
169.150.236.105
truefalse
    high
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        prdia888sbr0aks.mkt.dynamics.com
        191.238.76.193
        truefalse
          unknown
          a1737.b.akamai.net
          2.19.11.114
          truefalse
            high
            woodfordservicecentre.craft.me
            104.21.27.108
            truefalse
              high
              renderserver.craft.do
              3.161.82.95
              truefalse
                high
                code.jquery.com
                151.101.194.137
                truefalse
                  high
                  www.craft.do
                  108.138.7.13
                  truefalse
                    high
                    victoryacademytc.com
                    192.185.150.180
                    truefalse
                      high
                      na1-se.docusign.net.akadns.net
                      162.248.184.180
                      truefalse
                        high
                        www.google.com
                        216.58.206.36
                        truefalse
                          high
                          secure-res.craft.do
                          99.86.4.113
                          truefalse
                            high
                            cdn.jsdelivr.net
                            unknown
                            unknownfalse
                              high
                              www.docusign.net
                              unknown
                              unknownfalse
                                high
                                public-sam.mkt.dynamics.com
                                unknown
                                unknownfalse
                                  unknown
                                  docucdn-a.akamaihd.net
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.craft.do/share/static/site.webmanifestfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.docusign.net/Signing/Images/logo_docusign_new_white.pngfalse
                                      high
                                      https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/yourBack.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.craft.do/share/static/js/vendors~evaluateformula.514b36ef.chunk.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.craft.do/share/static/fonts/avenirnextroundedw01/8c0b2ff8-d934-4eba-83b9-aaebeaf621dc.woff2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://woodfordservicecentre.craft.me/api/log/v1/ingestfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://secure-res.craft.do/v2/2V8SXfan1HeVpjcuJNLfKKHa5HYAFUFPW2YiKWW5LKkZh9WAqyfpiAuYCnKgmcNuvTfTU1i8XwFVrfC2tw8rEgq7AeGA3PR3Jsc8iDooXmeh71ZMdgDe8GH5qZzdURd1gNjZfuf3Dov266H9bVnwS94gLrNkdNZcF98VpP9CaRwELSJuoo5pEPcbBdeD2wGEa7ZsuHk8JB4GuYWuYCWdL4XCmKLv6KBujGyWFEzVEfpwz7Fdq/blurimage.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=0jWn%2F0w%2BglR5au3N%2BLkWfP43tJ%2BMmuvwsM8fHmomWPg0kLDfx36x23S0KjJyfNxcfidKkJuhbzTlZZVMakK8u5faDYeA0cJ9P3ufHRggvA0q6HU1Fc%2BMJNO6ILtBJiS1ZERlDDDxHNdIqIS507UZmX0%3Dfalse
                                        high
                                        https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/dSignCall.jpegfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://woodfordservicecentre.craft.me/api/share-analytics/v1/collectfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://woodfordservicecentre.craft.me/iz204wmfgdyEOmtrue
                                          unknown
                                          https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2false
                                            high
                                            https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/cp/E-xRwystPkO4yRVmQONIMRmuBF1Bqd5Fmd3e-Pf-nDMfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://woodfordservicecentre.craft.me/api/share/iz204wmfgdyEOm?enablePagination=truefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.craft.do/share/static/fonts/avenirnextroundedw01/7e70cbda-f952-448b-88f2-5fb88504cedb.woff2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://plausible.io/api/eventfalse
                                              high
                                              https://www.craft.do/share/static/css/vendors~main.c3800cce.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/fonts/sourceserif/fontdef.r-24-g083f5a5.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/js/vendors~presentation-mode.031caa52.chunk.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/nero.webpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/DocuSign-Logo.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/fonts/avenirnextroundedw01/a10a028c-8401-406a-857b-0661e2d5b6e3.woff2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/js/emoji.a607290b.chunk.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/js/vendors~main.49bcb4f9.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/js/evaluateformula.0653f502.chunk.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.craft.do/share/static/js/main.b89270e8.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2false
                                                high
                                                https://www.craft.do/share/static/js/vendors~emoji.1a7ad7bf.chunk.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                                  high
                                                  https://www.craft.do/share/static/fonts/avenirnextroundedw01/d48e00a0-6cd2-4a18-8b36-b1f8b5e9052e.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.craft.do/share/static/fonts/avenirnextroundedw01/3500ccf5-f400-4707-8157-578138be9a9e.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.craft.do/share/static/favicon.icofalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://woodfordservicecentre.craft.me/api/comments/v1/s/iz204wmfgdyEOmfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=G8KgzP0%2BWGBSC1OL7y1oLSLmrBULFXat4MoFgiJOBpBHais96lY9uore1%2BbRVKg5p6TuKFA8zUSD7ZxzkluNP7W9EzbV%2FACT63NNkRKMxWaROokMV%2F1ceB2pzOmGvqUj6866Jm8J0r00UpqjwSk050M%3Dfalse
                                                    high
                                                    https://www.craft.do/share/static/fonts/avenirnextroundedw01/a02bf57f-849f-4364-8bcf-fbac6d020920.woff2false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://plausible.io/js/script.pageview-props.jsfalse
                                                      high
                                                      https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.jsfalse
                                                        high
                                                        https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.cssfalse
                                                          high
                                                          https://www.craft.do/share/static/fonts/avenirnextroundedw01/eec18376-146c-4114-a833-11e54f7d5d1b.woff2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.craft.do/share/static/fonts/avenirnextroundedw01/1d2dde5c-f3e5-4c68-8587-251c73283dea.woff2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://public-sam.mkt.dynamics.com/favicon.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.ttffalse
                                                            high
                                                            https://www.craft.do/share/static/js/presentation-mode.bba6d09a.chunk.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.craft.do/share/static/css/main.51ee57e5.cssfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/new_favicon.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://tailwindcss.comchromecache_139.1.drfalse
                                                              high
                                                              https://cdn.jsdelivr.net/npm/bootstrapchromecache_164.1.drfalse
                                                                high
                                                                https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.otfchromecache_164.1.drfalse
                                                                  high
                                                                  https://api.craft.do/render/preview/iz204wmfgdyEOmchromecache_129.1.drfalse
                                                                    high
                                                                    https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/cp/E-xRwystPkO4yRVchromecache_147.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.ttfchromecache_164.1.drfalse
                                                                      high
                                                                      https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woffchromecache_164.1.drfalse
                                                                        high
                                                                        https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.ttfchromecache_164.1.drfalse
                                                                          high
                                                                          https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Medium.woff2chromecache_164.1.drfalse
                                                                            high
                                                                            https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfchromecache_147.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.svgchromecache_164.1.drfalse
                                                                              high
                                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_162.1.dr, chromecache_177.1.drfalse
                                                                                high
                                                                                https://www.craft.do/share/static/safari-pinned-tab.svgchromecache_129.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.craft.do/share/static/favicon-dark.icochromecache_129.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.otfchromecache_164.1.drfalse
                                                                                  high
                                                                                  https://www.craft.do/share/static/favicon-16x16-dark.pngchromecache_129.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.ttfchromecache_164.1.drfalse
                                                                                    high
                                                                                    http://code.jquery.com/jquery-3.3.1.min.jschromecache_206.1.drfalse
                                                                                      high
                                                                                      https://docs.craft.dochromecache_172.1.dr, chromecache_178.1.drfalse
                                                                                        high
                                                                                        https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.otfchromecache_164.1.drfalse
                                                                                          high
                                                                                          https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.eot?chromecache_164.1.drfalse
                                                                                            high
                                                                                            https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.svgchromecache_164.1.drfalse
                                                                                              high
                                                                                              https://www.craft.do/share/static/favicon-32x32-dark.pngchromecache_129.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.craft.do/share/static/favicon-16x16-light.pngchromecache_129.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Semibold.woff2chromecache_164.1.drfalse
                                                                                                high
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=33654)chromecache_181.1.dr, chromecache_145.1.drfalse
                                                                                                  high
                                                                                                  http://gmpg.org/xfn/11chromecache_206.1.drfalse
                                                                                                    high
                                                                                                    https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.otfchromecache_164.1.drfalse
                                                                                                      high
                                                                                                      https://www.craft.do/share/static/favicon-32x32-light.pngchromecache_129.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.craft.do/chromecache_172.1.dr, chromecache_178.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://stackoverflow.com/a/72170897)chromecache_172.1.dr, chromecache_178.1.drfalse
                                                                                                        high
                                                                                                        https://www.craft.dochromecache_129.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.eot?chromecache_164.1.drfalse
                                                                                                          high
                                                                                                          https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.svgchromecache_164.1.drfalse
                                                                                                            high
                                                                                                            http://5kx54eg8vfahtvruvi36-5tub8h2w6v9tc9xj9x6uebjayjmonwj.hastingsalrenergy.com/5K67vqq51FEDkSkdBHchromecache_164.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.svgchromecache_164.1.drfalse
                                                                                                              high
                                                                                                              https://codepen.io/dimsemenov/pen/yyBWoRchromecache_172.1.dr, chromecache_178.1.drfalse
                                                                                                                high
                                                                                                                https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.woffchromecache_164.1.drfalse
                                                                                                                  high
                                                                                                                  https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.svgchromecache_164.1.drfalse
                                                                                                                    high
                                                                                                                    https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.ttfchromecache_164.1.drfalse
                                                                                                                      high
                                                                                                                      https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Regular.woffchromecache_164.1.drfalse
                                                                                                                        high
                                                                                                                        https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Medium.woffchromecache_164.1.drfalse
                                                                                                                          high
                                                                                                                          https://woodfordservicecentre.craft.me/apichromecache_129.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Light.eot?chromecache_164.1.drfalse
                                                                                                                            high
                                                                                                                            https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woffchromecache_164.1.drfalse
                                                                                                                              high
                                                                                                                              https://www.craft.do/share/static/apple-touch-icon.pngchromecache_129.1.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.eot?chromecache_164.1.drfalse
                                                                                                                                high
                                                                                                                                https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.woffchromecache_164.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_138.1.dr, chromecache_162.1.dr, chromecache_177.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Semibold.woffchromecache_164.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://linear.app/craft-docs/issue/CRWEB-1051/share-page-and-editor-safari-153-and-ios-grey-blur-efchromecache_172.1.dr, chromecache_178.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://getbootstrap.com/)chromecache_138.1.dr, chromecache_162.1.dr, chromecache_177.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Black.woffchromecache_164.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Medium.eot?chromecache_164.1.drfalse
                                                                                                                                              high
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              108.138.7.13
                                                                                                                                              www.craft.doUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              3.161.82.95
                                                                                                                                              renderserver.craft.doUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              191.238.76.193
                                                                                                                                              prdia888sbr0aks.mkt.dynamics.comBrazil
                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                              108.138.7.113
                                                                                                                                              unknownUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              151.101.193.229
                                                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                              151.101.129.229
                                                                                                                                              unknownUnited States
                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                              99.86.4.76
                                                                                                                                              unknownUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              162.248.184.180
                                                                                                                                              na1-se.docusign.net.akadns.netUnited States
                                                                                                                                              62856DOCUS-6-PRODUSfalse
                                                                                                                                              2.19.11.114
                                                                                                                                              a1737.b.akamai.netEuropean Union
                                                                                                                                              719ELISA-ASHelsinkiFinlandEUfalse
                                                                                                                                              216.58.206.36
                                                                                                                                              www.google.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              172.67.142.67
                                                                                                                                              unknownUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              151.101.66.137
                                                                                                                                              unknownUnited States
                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                              35.190.80.1
                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              151.101.194.137
                                                                                                                                              code.jquery.comUnited States
                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                              99.86.4.113
                                                                                                                                              secure-res.craft.doUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              104.21.27.108
                                                                                                                                              woodfordservicecentre.craft.meUnited States
                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                              169.150.236.106
                                                                                                                                              unknownUnited States
                                                                                                                                              2711SPIRITTEL-ASUSfalse
                                                                                                                                              169.150.236.105
                                                                                                                                              plausible.ioUnited States
                                                                                                                                              2711SPIRITTEL-ASUSfalse
                                                                                                                                              239.255.255.250
                                                                                                                                              unknownReserved
                                                                                                                                              unknownunknownfalse
                                                                                                                                              192.185.150.180
                                                                                                                                              victoryacademytc.comUnited States
                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                              162.248.184.179
                                                                                                                                              unknownUnited States
                                                                                                                                              62856DOCUS-6-PRODUSfalse
                                                                                                                                              IP
                                                                                                                                              192.168.2.16
                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                              Analysis ID:1614800
                                                                                                                                              Start date and time:2025-02-14 05:35:46 +01:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 3m 51s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                              Sample URL:https://woodfordservicecentre.craft.me/iz204wmfgdyEOm
                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal56.phis.win@18/162@44/22
                                                                                                                                              EGA Information:Failed
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                              • Number of executed functions: 0
                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.110, 74.125.71.84, 142.250.184.206, 216.58.206.74, 216.58.206.35, 142.250.186.46, 142.250.186.74, 142.250.184.202, 142.250.185.170, 142.250.184.234, 142.250.186.106, 142.250.186.170, 142.250.185.106, 142.250.186.42, 142.250.186.138, 142.250.185.202, 172.217.18.10, 142.250.185.234, 142.250.185.74, 142.250.185.138, 172.217.16.138, 172.217.18.106, 142.250.186.142, 142.250.186.110, 142.250.186.174, 142.250.184.238, 20.150.111.68, 20.150.111.36, 191.235.248.196, 172.217.23.110, 142.250.74.202, 142.250.181.234, 172.217.16.202, 216.58.206.42, 199.232.214.172, 142.250.185.142, 172.217.16.142, 172.217.16.131, 172.217.18.14, 2.19.106.160, 4.245.163.56, 13.107.246.45
                                                                                                                                              • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, blob.cpq20prdstrz05a.store.core.windows.net, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, blob.cpq20prdstrz05a.trafficmanager.net, clients.l.google.com, cxppsam1rdrect01sa02cdn.blob.core.windows.net
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              • VT rate limit hit for: https://woodfordservicecentre.craft.me/iz204wmfgdyEOm
                                                                                                                                              No simulations
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 14 03:36:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2673
                                                                                                                                              Entropy (8bit):3.993475698407806
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8SdMTwArHLidAKZdA1FehwiZUklqehyy+3:81Hxdy
                                                                                                                                              MD5:E082EA7B7E7A4DA5BEAA1780338CD0B7
                                                                                                                                              SHA1:DFB4228D29DFD681C71A6EABBAAD5BC1B38C8230
                                                                                                                                              SHA-256:73B98965FBD5422AA385385B9074442B56DAEB82134AD16638411D6BA7FA9F6F
                                                                                                                                              SHA-512:B8CF78D8AC87FF89D76D00E351371D8C18E8F7C7CD3D0B2D08410D243CBAA2F418C945EF7B1A31CFC855E562D44FC25D1CF1B816505D152F99F87AD636139632
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....M...~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INZ}$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............yg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 14 03:36:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2675
                                                                                                                                              Entropy (8bit):4.009706157587968
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8udMTwArHLidAKZdA1seh/iZUkAQkqehNy+2:8hHn9Qoy
                                                                                                                                              MD5:FAA8E6C61AD1732687936B219A756EDD
                                                                                                                                              SHA1:081233780A877D5142AECF5E43D2360D5430C250
                                                                                                                                              SHA-256:95DB67FA0633151DE8C85F02288EEDA9BA8BB39761EF62CA8F673EB9873F7B45
                                                                                                                                              SHA-512:EF0B5F73BA29177CE92C109588A8A219B44307ABE330B944EF7880BBC73E1AB214DCE0F79A671253A61BDD582F50CACD8941484FEA7368BAEB9236511B413520
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,....NQ...~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INZ}$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............yg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2689
                                                                                                                                              Entropy (8bit):4.015204208236165
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8xdMTwAAHLidAKZdA14meh7sFiZUkmgqeh7sDy+BX:8wHGn5y
                                                                                                                                              MD5:AE154E239CD73A55403CB495E2B93086
                                                                                                                                              SHA1:717DB8665D9DC36ADBEF83CE5B90579BAA5082CB
                                                                                                                                              SHA-256:96AD2C6E3F41E21058DF379CC2D1443C338DFFDB99ADD1D93F050903C95CEB2F
                                                                                                                                              SHA-512:1FD1B72F747169DC9C67F59FA31EEC67CD578DD2FEE0518B6D2496AE97E95169D7654DF08F2D81035DAFA1A5E0B8B5BA831F34857BD6C0A30303CB95E0D35E31
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INZ}$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............yg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 14 03:36:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2677
                                                                                                                                              Entropy (8bit):4.0066287110535805
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8MdMTwArHLidAKZdA1TehDiZUkwqehBy+R:83HULy
                                                                                                                                              MD5:6DF1BE74397A343D27DE9FA228303686
                                                                                                                                              SHA1:39D2591DC99BDBD6678DFFB1FC887D25E23D8CA7
                                                                                                                                              SHA-256:EFD000DDBB2563DDFC5DB730219B036F8A592A14DC1C1F92E14F13BBB98E0E2A
                                                                                                                                              SHA-512:F76C1F2635C5336A163B43FCCAFC61DB167CEE8A7958BD6877D8FB67A069F3375536BD428ABA93907E9218F6AE4E161A3136F5B0E453A7C0392781C61EF31074
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,....JH...~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INZ}$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............yg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 14 03:36:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2677
                                                                                                                                              Entropy (8bit):3.996083837174324
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8DdMTwArHLidAKZdA1dehBiZUk1W1qeh/y+C:8yHU9fy
                                                                                                                                              MD5:26802795BE6896B50AD046D07F3AA924
                                                                                                                                              SHA1:3B75D4216DB818299A5C4FC40E2F2307366A95E9
                                                                                                                                              SHA-256:FBE9C68FED3C5C2495BEF4BC614895AE0784A51682D9E2D9BEA2014A3B6928B3
                                                                                                                                              SHA-512:7CDCAD2ADCF61C4A7097E1A48192B60282EB2EDB0DC2FE74F14E64F9B78059A0D75923ECE0E62975EB3D4E4A05741202D725BD53CE252C0D14F0F6379F68B327
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.........~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INZ}$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............yg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 14 03:36:19 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2679
                                                                                                                                              Entropy (8bit):4.0085662974941645
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8XRdMTwArHLidAKZdA1duTeehOuTbbiZUk5OjqehOuTb5y+yT+:8gHmTfTbxWOvTb5y7T
                                                                                                                                              MD5:8D8181E9CA98E5F7EE227459374C3C0E
                                                                                                                                              SHA1:576966800192505A315DAD2B89F42A22FDAB9415
                                                                                                                                              SHA-256:5A6202D74E120FBE46C4EADC6CFCAE7BC1349BA0C9FC19917D4CC91F87AAA342
                                                                                                                                              SHA-512:9FDEA5D00DD7FB34EEB4D5C2B53548F6AC5291B11794F3C6146B1B3D37CE5F98D6C759C7BE27E38A59E723A4309EA3D35328A24FA02DFD764E3FF740A75AD190
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.........~..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INZ}$....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNZ.$....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNZ.$....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNZ.$..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNZ.$...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............yg.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):16
                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:HIBiY:o9
                                                                                                                                              MD5:2A328AC74847EB2ED4532DAB536AEBD0
                                                                                                                                              SHA1:96604653F561EF33393F7BF00A973510881F974D
                                                                                                                                              SHA-256:FA010E5C153B81CEC17053CFE23EAFF149D88EDCB00AC55F1FD9A7C38091799D
                                                                                                                                              SHA-512:7A16D330B82EB0684CF7C6ACCE7467763E198C5240634687830C67226FFDF329A38BDE2909A44B1D7D7896258F4AC8DDF189660F385E93E991158415B254C425
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAGGdLFe3DnhIFDfRSUYQ=?alt=proto
                                                                                                                                              Preview:CgkKBw30UlGEGgA=
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 960x720, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):207596
                                                                                                                                              Entropy (8bit):7.914992332292183
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:6CSg1lKmIFhtOZP+ZeL+jyZQW1fuC2HStFv:6CMm2G4eL+4QWECtFv
                                                                                                                                              MD5:960C2714C85D9AF0A4F82F322C7F2899
                                                                                                                                              SHA1:0C44D301DF169D5229C4ACFEBADCA7A37E0FD7E7
                                                                                                                                              SHA-256:96B0256CFCE70BC3529DACFFEF6F4888A2EE0B76FD5B56059D3FC49D101C224B
                                                                                                                                              SHA-512:E58079B860D40A3B768D3C971B923418AE637DED009CAF0F35BF2548A0C136E2C0B9689AD39FC56C28C69F963294BFBD0CBA0A85018907FAC43BF10EFFDC2090
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF.............C....................................................................C......................................................................................................................V........................".2BR..#b.3r.....$C...S....!1c..%4as..AQ....DTdqt.....&5.....................................=.......................!..1..A."2Qaq.......#B....3CR.b..$..............?..P..e2..".1...'..I5.e..a...Jc.2.D./...=U .FT|V......H.......r.....[q"...*`..Gy."#...Up^l.Q.r..BYzk,J.t....[.U...m....FLf.e..21]%.&T..F.2,G.A...5....."......Mb.$.1........W.(.."0.$^.u.s...Eq.U!^..n.@l8...W&...uQC..1.5...!.......A....q.}.qh-X...I..}.0....;U .%.CA.{\Y.s..../....^%[C.b.8..4.wQ....".q.&.g.K.A...&t.LC..P.a.."D...L+...).-.1].....X1.....pz-...L&w..j...!~....^B.^,".yv.YR\bE..Z..DE....c.,./....!.3..~.......).o..1.d...).X*D..F......&.R...@.........^.......".....R.t.9fbE...wU..=.-.H..Fc.n........`.Lr"....R.6...r..&n.....)I....">e.$.qIF1.Z..[W....z...4....<.u
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):759
                                                                                                                                              Entropy (8bit):4.835490378818996
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Qr06ZpFSOmqtmMGlaKylcMGlKHXlcMGtsCfr06ZpFSY3QmqtmMDBaKylcMDBKHXw:DYeOmatGlgGl2lGtCYeY3QmatDBgDB2g
                                                                                                                                              MD5:86DAF150A979605EF22896FEDD656EAE
                                                                                                                                              SHA1:635BCFE5838B64230FDE6209343FD5C565D8440C
                                                                                                                                              SHA-256:EA6FAFA512310C2FC936BA85114837B092A6FE4BDA5065E34F4489DA5BC5F8C2
                                                                                                                                              SHA-512:CF3168B67AA39F04EAC8919B59EE628081363D1732E19AC4FD1481C8497971543478E5E6E86D36FF5A82C3390BD272B06959309D186BFA72E66BE50824E77E36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/sourceserif/fontdef.r-24-g083f5a5.css
                                                                                                                                              Preview:@font-face{. font-family: 'Source Serif VF';. font-weight: 200 900;. font-style: normal;. font-stretch: normal;. font-display: swap;. src: url('./SourceSerif4Variable-Roman.ttf.woff2') format('woff2-variations'),. url('./SourceSerif4Variable-Roman.ttf.woff') format('woff-variations'),. url('./SourceSerif4Variable-Roman.ttf') format('truetype-variations');.}..@font-face{. font-family: 'Source Serif VF';. font-weight: 200 900;. font-style: italic;. font-stretch: normal;. font-display: swap;. src: url('./SourceSerif4Variable-Italic.ttf.woff2') format('woff2-variations'),. url('./SourceSerif4Variable-Italic.ttf.woff') format('woff-variations'),. url('./SourceSerif4Variable-Italic.ttf') format('truetype-variations');.}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 46656, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):46656
                                                                                                                                              Entropy (8bit):7.9803552663636355
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:tpGv6kS3vI6lmE7oaphBoVMEY6co3Xu4v+ns3gh+GR5NmZ+er:D8jSAM7oahNHCu4vTvGYl
                                                                                                                                              MD5:CD14BB37A38CA33007B3B8F3424A1754
                                                                                                                                              SHA1:3ED10B057F010B376BF357EA8C60C360F4854D60
                                                                                                                                              SHA-256:E8CDB86954201E4D10076FD41125AF28EACB2D6DBE23A3398A60ACF6CD1943AB
                                                                                                                                              SHA-512:553F4441CBC94E0BE608993B15ECAFAA8C41356FFDE90FB3DE96852785782F7A1546B547836EA2BD7A01E15329DEAB17D658761AA6908A0781F3711312E3CF3D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/8c0b2ff8-d934-4eba-83b9-aaebeaf621dc.woff2
                                                                                                                                              Preview:wOF2.......@......M$..................................V.`..`..b..d..P.....p..J.6.$..D...*..H.. .... ../[....(.r.8./....F..T....c[Pu...D.5..fF........q...W.. ........^.7.f.K.................J.x.@I..Q~.......H)..KI..%HaU.#[.F.:gK.....JP.[.Qy;.X.Sfd.,.sKa....5......X?2...P-..r...t... ....F.2.@.F.F:.ZA..'..d6....jF..I...e.i.C..)#*.n........9.K..<....(A..{E/6}...N..Zj.Q.d0.@.q...W......k.........qB......[h.*.0..[.-....`.....-......M.G.0.Q.....k.C..^_%...V.O7`r..N?.....;.'.]..Z...yh.....O...q..........7.X..%+..9..lC.n..]Do.l3..;8.u....c.A.u..t<>=Kf....b..x.u.......U.<....U..JvS..=....#..S......[E.Ej....=e'...QQ.8.O./U!.[.&oP..eI.....-.o..k.c..GH.......?.$.D..?...z........QI.T...+......|>aG~...8....*...... ...\cwF...A...U.."...AL.A.u...I..Z...o.{...+A{....>$..8B............fW ... ....f'FN..U8.K....Z.+u.Q5...u...-.l.u..`l.*...#SPBT"..F.B12?.z.>....{.s.&.,.....).[..Uu.t?...$...E-.<X.dg..UO.V.N..X(G...e.16o#"...V.n.y....r!.....N..I-I^.~.I.g..O.;.3....1Y..<...T._.=bO*$
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):343560
                                                                                                                                              Entropy (8bit):4.9236613014507205
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:poTPL5Axv2pHoRzXLZxWeFskzPOw2B9PUfzhAbgLfxKBoAAgyAkh+wn:UKx2pIRLdzPx2ER5L
                                                                                                                                              MD5:514D01AB2FA393189AAAECAFD060BF3B
                                                                                                                                              SHA1:91552642D6422DA8B140FF5BA88AF338D3497126
                                                                                                                                              SHA-256:180AE15F857D493D89573191674516A40632D29657A2E32893FE000EA78B8824
                                                                                                                                              SHA-512:E10F4D00C95BD4F6AB053611D063643BCB82B324184B8DBC730BF7BB13BE133FF65CE627A21C4C283A9C88901B266832FC6A04F63283A64A7A4F73C5562AC1D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/vendors~emoji.1a7ad7bf.chunk.js
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[404],{6749:(e,a,r)=>{r.r(a),r.d(a,{emojiData:()=>s});var o=r(27051),t=r(80045);const c=["tags","shortcode"],n=JSON.parse('[{"shortcode":"grinning_face","emoticon":":D","order":1,"character":"\ud83d\ude00","hexCode":"1F600","tags":["face","grin"],"name":"grinning face"},{"tags":["face","mouth","open","smile"],"order":2,"hexCode":"1F603","name":"grinning face with big eyes","character":"\ud83d\ude03","shortcode":"grinning_face_with_big_eyes"},{"tags":["eye","face","mouth","open","smile"],"order":3,"hexCode":"1F604","name":"grinning face with smiling eyes","character":"\ud83d\ude04","shortcode":"grinning_face_with_smiling_eyes"},{"tags":["eye","face","grin","smile"],"order":4,"hexCode":"1F601","name":"beaming face with smiling eyes","character":"\ud83d\ude01","shortcode":"beaming_face_with_smiling_eyes"},{"shortcode":"grinning_squinting_face","emoticon":"xD","order":5,"character
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):17297
                                                                                                                                              Entropy (8bit):5.477195387164124
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:wAAGj73lOkiDAN/C734nkD8AO4x73/Ak8lArRY73i5klGAEif73RKkGHAxLO73kz:BFrERPfWhRjwh7M
                                                                                                                                              MD5:5C72B136245EAAD6F7D7E13E9AEA7285
                                                                                                                                              SHA1:7FBEA1B9AC1296990397A1F91378E4170304A0EF
                                                                                                                                              SHA-256:B76D27982936D60E4B452CDD391B7B1D2D2A9CC17BF27A6C91ADDAA8F868B58E
                                                                                                                                              SHA-512:D7173FE2F5C758131C2E1E9A4F4B15408AAED1364D9863ACD687E40372EBB41984B88087E2E554DFBF7CFE14D935E34F0F25802FB25E5B27B5E0A9305AE0E103
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap
                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):33
                                                                                                                                              Entropy (8bit):4.028946391954607
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YGKNR2EsGf+4Yn:YGKNR2fI4n
                                                                                                                                              MD5:736FBB454F91B7C182731508F217226A
                                                                                                                                              SHA1:A0829095A63ED25925D7E1BB48CC34AD27088184
                                                                                                                                              SHA-256:41368C055065F02F9FE5E0381BD5A43CDCA45A282D2749C675AD30C261233413
                                                                                                                                              SHA-512:2C68E5798D40432C307585496A7EC6554EF98AE6C92825EFD43F4CBB851C2C1D666E14EA11CB628E3A7A44DB64E1759F5FC9CB265DC89910D20B69B0DDDF8CCE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"contributors":[],"comments":[]}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (25845)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):25894
                                                                                                                                              Entropy (8bit):3.8345424173275364
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:9UF1yR/PwSvC2D6l3UPz8mjc0vnsNoNBMHe4:9UFMR/PZ4R8zlj8OMHt
                                                                                                                                              MD5:81ABD203B8E834DF7285901231202D40
                                                                                                                                              SHA1:364183B551D20B6C508F36BD0E5A0A59EBA3D5E4
                                                                                                                                              SHA-256:58C0AFBC8A3F072D6BC9714EC6E9DDE9F2BD17F3D5E5356421A995796D16AAC1
                                                                                                                                              SHA-512:7C9D92CCBCD27A758A97049FB1E9D1E8A3FF558CFA096DE4267F7BDB70F1131059BF5AC21F4CDBD0B530928C64BB9D9A5E722285408371310B2C48A3D147A3B2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/emoji.a607290b.chunk.js
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[271],{92999:(A,g,D)=>{D.r(g),D.d(g,{default:()=>w});const w='@font-face {\n /* https://github.com/adobe-fonts/adobe-blank/blob/master/adobe-blank.css */\n font-family: AdobeBlank;\n\n src: url("data:font/opentype;base64,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
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):11438
                                                                                                                                              Entropy (8bit):5.457130485887176
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:J4ZbZ0+8ZTZbxZSC/ZswZHZKZ0ZA7SZlZFwZfjxi4lZbpV:H+AGC67249V
                                                                                                                                              MD5:09E344473F59F09BED6A9CCB5AF0A754
                                                                                                                                              SHA1:1CB1BA6709C4BFC94FFD782828E72536A946DFC9
                                                                                                                                              SHA-256:CE135F52553216BAC48A36F483D4F322DDCBA7AF907169722A5F7E96615D54CA
                                                                                                                                              SHA-512:FCB7A31DA08BEFABF0DB8F78A8B788F47A023023A0AA8364DE83CB88149D6750A7401C2E1E578816EDAB7C0B85E048DAE7DD761E457199FD31588EBC3C51D1B2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"schemaVersion":"1","spaceId":"2ea2bfa0-ec58-30ef-4cce-fad3e08068d0","documentId":"5ebc8aa6-44d6-4bd4-9c0c-707301cf9103","blocks":[{"id":"03ABD373-8BD1-41F4-969C-2541D367D23C","documentId":"5ebc8aa6-44d6-4bd4-9c0c-707301cf9103","content":"Pages : 3","pageStyleData":"{\"isMirrored\":true}","rawProperties":"{}","createdByUserId":"2ea2bfa0-ec58-30ef-4cce-fad3e08068d0","modifiedByUserId":"2ea2bfa0-ec58-30ef-4cce-fad3e08068d0","created":1739489653750,"type":"text","style":"{\"textStyle\":\"body\",\"layoutStyle\":\"regular\",\"imageFillStyle\":\"scaleAspectFit\",\"imageSizeStyle\":\"auto\",\"_runAttributes\":[],\"decorations\":{},\"indentationLevel\":0}","blocks":[],"pageStyleProps":"{}","updated":1739489674719},{"id":"1619b95c-14c8-4337-a6ec-8a04157384fb","documentId":"5ebc8aa6-44d6-4bd4-9c0c-707301cf9103","content":"Woodford Service Centre Approved Proposal","pageStyleData":"{\"styleId\":\"luki\",\"isMirrored\":true}","rawProperties":"{}","createdByUserId":"2ea2bfa0-ec58-30ef-4cce-fad3e08
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 38652, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):38652
                                                                                                                                              Entropy (8bit):7.993831769504942
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:2ye6Xgjm+p67ShTljVrtn32qrEkNZtTnPU1vuxHepMI4QU91W24:+1jS7SJ9bBZtDPXxHXIO9F4
                                                                                                                                              MD5:CF5D96C1C95F008EBD3A63C65A03736A
                                                                                                                                              SHA1:22BCC9BEBD59C2BECF165E5258DA27A86248E379
                                                                                                                                              SHA-256:CC6B746B6B1D726CAF4E1DEF7C78595E3F0D76472DAE6494D9D727BBEBE1FE9D
                                                                                                                                              SHA-512:D1BAA6B2B97E9D478DE0624DA0133574E466B53A279468775EC19C4384B3DE67862C2130B8394D7A826C86D7C776AD5F2CE8DEAE0D7A0A3715274881C3BA3A14
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3CWWoKC.woff2
                                                                                                                                              Preview:wOF2...............@.............................4?HVAR*.`?STAT|'...r/V.....,.....V.0..`.6.$..V. ..B..`.......t`..t....O\...H..q.@...H..q....J..?'...A5@Q._.(.N-.......f.....>f)df.....[+. ...({.....O..y.soi......$)xS...m./....`&H....{E!..>ei.4.Xm..~A.J.../.... .b.a.$(.o;z.D....)........;..L{....E.4%u..7.1....N.h.yT+......n..H...^.:..k..PK@6K.5.=..9<.....rdn#..`Ln..?`%23P.f..$..D.(... R5.w7.S3....I.k.(..2..e../.G.^..=`L........}.{+....S.KL+q........{.#.x....P..g...I.j........>w.s...Y.h....F._.(.2.zgO.S....,`..e...I.|....:`zK......C.~..B.%..Y......g.t..PR:.$..BB.i$.b.....C."...EP..V.Q..,XZ;.....?.U.T`L..........?7..}I..9t..Zl.j..'@..0BG.?T.n.... Z...Y ...&......MIn..G..<t...+\......3....-.M2I.v.t.aM...k..p%$9P..1..17..{.).(.a.2Sm...Q5.t...s.....2&..z29...5..x.b..".4....5U.V...X.....y.T8..j....j.M.....4..A..w......?S.v........AG......a....t5.gW;..E..B.........2@^ZR.G.r.RH..18...sLE.J..M..s.rQ.+.e.....9...S..1*Z.<<..!...........bQ:.Z.....9....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4529), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4529
                                                                                                                                              Entropy (8bit):5.118531320038427
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:0dbKSK3y0apAaVS4S0pELj5UYfNrpVitnBiu6YGn8RNK:0dmSK3y0apAa8fQEv5UYfNrpVmBSn8Rc
                                                                                                                                              MD5:42E1FF51461AF1E506038907C7745B2E
                                                                                                                                              SHA1:15F8C234DAEF568992C4C09B77562E27B0A87924
                                                                                                                                              SHA-256:E7499A6F18FA530CEB32E1E6956C95BDD1023EA9978DA5814B898487DF395DD7
                                                                                                                                              SHA-512:8A528A3B1B15E7340DA333AE3F29CB81CA64AA3C7B9538CBE0856150AE876AE0A3CD8C22C70A1A6A3F939C1ED6D8E6381B71D6A5D2B6D8C65F3375E583B1B974
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://woodfordservicecentre.craft.me/iz204wmfgdyEOm
                                                                                                                                              Preview:<!DOCTYPE html><html lang="en" style="overflow:hidden;overscroll-behavior:none;width:100%;height:100%"><head><meta name="robots" content="noindex"><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1"><title>Woodford Service Centre Approved Proposal</title><link href="https://fonts.googleapis.com/css?family=Roboto+Mono:300,300i,400,400i,500,500i,700,700i&amp;display=swap" rel="stylesheet"><link rel="preconnect" href="https://fonts.googleapis.com"><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin><link href="https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&amp;display=swap" rel="stylesheet"><link href="https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.css" rel="stylesheet"><link href="https://www.craft.do/share/static/fonts/sourceserif/fontdef.r-24-g083f5a5.css" rel="stylesheet"><script type="text/javascript">if(window.location.hostname.endsWith("craft.do")){var MTIProjec
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 11200, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):11200
                                                                                                                                              Entropy (8bit):7.979538169590522
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:m2R9Wbo5gavDgGNk+WkWQm5NiMxAPNyTuZE1bfm0lRNi8paqyDShkS+ckHysl0pk:HWbzaEGNka5N++EVfmYpjuSANHysl5
                                                                                                                                              MD5:2D64D8A5477C0346CB55C3EBF4962124
                                                                                                                                              SHA1:E1126A9007D27DAE496647AC1B97356EBF38671C
                                                                                                                                              SHA-256:6A417CFE405A9C889E2FD63A67289B85A688681C0FA64F1215E74AC1471A36FE
                                                                                                                                              SHA-512:DF0125D21C73985CD5B25119DDEBCC53724D9C9423670FF115C03279B2BBABAC83EF89664D39A7F5CA9334642883A84F330E62046DC8A28A4C03551BEB950FB2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2
                                                                                                                                              Preview:wOF2......+.......tl..+K..........................6..h.r?HVAR..?MVAR^.`?STAT.N'&..b/l....0.?....0.F.6.$.... .........zn........U....D.0.S.........J..o.=...R.D..*2j.4..^.{....Z.etOU.....T%......-'.e...eD0..........GG...[.9.5.;N.....a.....].....k......E..W..=.".@..M....vZ..*.......BB .E3..>....g'5...y....b......'.}...!..Pq...U...3Qc".2gL..`BU......~.N......%.'.L.D.T...K.D.x..,P......z.7.z ..[.).0J4;..A.4..M6......C_.(..6).l.J.U.u..,.3pN........4_.!?"....R`7..t...-..r....8Xpw|QK......9T.CWc*|.@......WgXm6%..[H..n..1....^..%.[.m..?" ...>... ..M5....'.N.....g\..:.**../....../8...<..*A..KEP..%H......S....C...RQ.:....J...e.ti..[..../.....Z...p.}..i.Y.D.'.Y.Z.t...._.3.<.K..h..o...],.....-|.a.kd...7...........!...FA.r..8...I/a/.K..5.X.O..kU_...!..&/....E(V.p.F...fZ...".%.F8......".!..>......>...O.......0..p......__>v.....t.............. &.......3..!R...y.x.IpH....b..4......,".#../+....e....~...d&.a.....^=.M....Y.z......A.Z.bv*X...~...r..).a\u.8}...J.ms..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):108717
                                                                                                                                              Entropy (8bit):5.278092943542795
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:JGVUUffEvn5YeSUGhitVFT9jNtgtSBC1cAEzdGAoii:JhvnaOReEDi
                                                                                                                                              MD5:29ADE034F1E1CCE8686B4E50910D391E
                                                                                                                                              SHA1:044340E777D1BDF81F65C7ECE5DDFC54C27AFF25
                                                                                                                                              SHA-256:04BFE54668E62AEB0CEEAA3FFDBB54DCB4449B65ED45A0E49C2470854667820C
                                                                                                                                              SHA-512:60116AB473235B68F9D80212B160202FA787C4E8D84D344F0B68560390E37CB5D614902D6CD1B82506293D01EC78C74C8E3D0D56184878545D0C715CAAF8681E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[690],{37384:(t,e,n)=>{n.d(e,{J:()=>a});var r=n(27051),o=n(22398),i=n(95071);const a=t=>(0,i.jsx)(o.Tu,(0,r.A)((0,r.A)({"aria-label":"Chevron Left Icon"},t),{},{children:(0,i.jsx)("svg",{width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,i.jsx)("path",{d:"M8 12c0 .114.022.22.066.316.045.097.107.19.19.276l6.305 6.167c.164.16.364.241.602.241a.817.817 0 0 0 .597-.236.791.791 0 0 0 .24-.587.843.843 0 0 0-.245-.593L10.061 12l5.694-5.584A.843.843 0 0 0 16 5.824.817.817 0 0 0 15.163 5a.825.825 0 0 0-.602.241l-6.306 6.167A.804.804 0 0 0 8 12Z",fill:"#000"})})}))},11759:(t,e,n)=>{n.d(e,{$:()=>r,V:()=>o});var r=function(){},o=function(){}},39615:(t,e,n)=>{function r(t){return"object"===typeof t&&"function"===typeof t.start}n.d(e,{N:()=>r})},13866:(t,e,n)=>{n.d(e,{p:()=>r});var r=function(t){return Array.isArray(t)}},80984:(t,e,n)=>{n.d(
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 813 x 754, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):112985
                                                                                                                                              Entropy (8bit):7.956024764492402
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:o982MnFvMKzWufPh7Je8jcD0IWJPL7G51et:Y8nW8e8G0IWly51et
                                                                                                                                              MD5:3C6F160F758750EC4B357B9F72295C89
                                                                                                                                              SHA1:2AB37745EDB13F6114F94E7CE4F236FEE6BC4CDB
                                                                                                                                              SHA-256:07841D9994E198AD416752F52E16AEE4391F1A9BF8FA6ABF04B876FBD0528467
                                                                                                                                              SHA-512:1446B950D249B1891530CEF065185928EF5891948A320B581FA61E9B4F0B99EC3D8C212B6E5AB6B96F03432B2FFB5246C2D2FA76F293FB1654E94ABE213B6AEB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...-...........;H...|iCCPICC Profile..X..y.TT.v..3..r..$.s. .C..0D.E.Q.".....D...T.A.(J.... .T.PA%...=......k..o.....:....odd...............?.=......`.%GG...Y...n..,...py..!........M.....49..w.@."GRc..l..c"7.~.3Sa.a\....p.....-.<N..0...G..K...~.....`9..p.1.....<s..9.....;.G:<|..N..8.........Cf.....#..7....f..Q.#.|...]....:D.J.L5s.?.........~6...........@..c......hC.....r..F.0.ID...6./.bb.c.g..J.....a|8 ..q..,u...Dc .P......wC.hl...../.......N.0&.X8..b.cz..F.:Zn.h%......:l./.c...S.-..@...6.Vx..."..S.m..`'.-. ;....sA..D.;.....f.{...F.[sG..D8;n....c.5.E.....G....n..a....=..../.-.....;.-;Q.!..v[....+`...?......B...l.,.k.....*...@f..{..fO..t......@..q.... .....n=e@.fo..P0..p`......".hs..`...........7.7.o.>L.........c.1.aL0.(N..J.e.?..RC.......)t..-z.=.~...F....`..o.......%..TF...a.d.+....`=.(]X.2L5.{.+.....3.G4...rx........HzIz.?R6|.O.l......z........[..s".#.......d....#...n...gu..\]..9l..........d.\..{.........g.;r......
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 3840 x 2160, 8-bit colormap, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):43432
                                                                                                                                              Entropy (8bit):7.399864353387509
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:PmCq9hsl/nKAP2icwOmjoXfLwh9rOvMRHcOdmJT6G1G6jk:chs1JP2BsOfLwb05mmJ2v6g
                                                                                                                                              MD5:2454936B8BB75BEE32C74E3E4D62BAC7
                                                                                                                                              SHA1:B975625E81D7AF77469582B36F1250680988A7CA
                                                                                                                                              SHA-256:8AFBD1757A1521F41C2CEBD59BE5EA8A67162545E4ECC07A0D96A17613399C6B
                                                                                                                                              SHA-512:7B6D11D20620E286B9AA8D83E324B6D6BF4661F3F5A6FFE8C8F06607A44835851058B6283E5B24BDC5A0ECFA31416AE6838D6A8C3E9A0EF7D4C3745A7A01BEC5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......p......`;@...ZPLTE.........333.......LLL...&&&EEE......<<<TTT.......................ddd...ssszzzkkk\\\.....8....tRNS.@..f....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 47372, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):47372
                                                                                                                                              Entropy (8bit):7.978042945127921
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:pU1MyxhzfsacWv2qPoVOJHKfr41PRHw/wGVE+3njcNMHeR9TcfLanKNKtpgxH5nP:pY9tLzoU4fr41oS+3nGMHezznRgpRr+i
                                                                                                                                              MD5:2C0E192E5ABF4D55C8E8288C87D43DEB
                                                                                                                                              SHA1:C12CBFE3C6F5698927B728D8F58E803AE5226C7E
                                                                                                                                              SHA-256:CA33B5AECF0F1A15E290FDFA8B46D6DD348457236B6A197944890A8CF1E30BDE
                                                                                                                                              SHA-512:D4EF735CC40C411210618F511B213AF30FCCCD77D1D43C21056FC5B29F169CFFEA43F66E16B3383F050E9AD1C56F341BEC259504E885256B511C4D732F069887
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/1d2dde5c-f3e5-4c68-8587-251c73283dea.woff2
                                                                                                                                              Preview:wOF2..............Vl..................................V.`..`..b..d..P.....l..j.6.$..D...&..H.. .... ../[.!..$1g>....'.9.E+..;w{.4(.....$..m:e(.B....S......*....P\f.....................e.A.....^..E.(DT.....T.jP..1.<.,B..j.zM4.;a#....XoJ...ef...}i.2#.a.;.1.z.........,-......`...=<....3ge..<.r:.v...d..#\v....B!..X....TIDU.HpQ.P..;9.....%..*..)h...8UE..>..\..";...v.J..m\.$(.L*R.R2...H.....YU...n..^n)D$..t.4$.-.N./.3rG....}....I..W....I)%J5m.C..?o...ug+U.J....]=..S..>.+......{a.......w.u..z.N[.K...Q...h...9.h.s.fh.^,g..D|)..@....Z...Z.(M..R..I......u....\=.~..Sh...z.~.3c..`O....>o?.....5c...-F^:.......m2.._..?..Z.o1:\y}...8].?B.S..x.:w.0.\X.b8_.A.r-....<..>......{..*...._U....|U.(...d.+...\m.j.....f..6........yBc.........K.\.:.G...E.y.a..@. .F.v....D7...-.vrPO..zs?oJ..?......{vz....F.#0.A((...{.hn-`...m..6....K...hI..E@.mPJ..@.;_|..,T^}1.z..7.../.j5..(;q-..od....x.9..#.Cr..or..P.,....p..M..;......V*..r...E...}u.8........).v..,....[.i.p4.hS.L..Q
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 231 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4010
                                                                                                                                              Entropy (8bit):7.9163177616282265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:YSYK+6lsFlVZXHtXxe5+sODxS2Spr6MNEk8+oiMnJ80vvTsvnk:YSYKOFl3XfegsODx5SpREk8TiwJ8+vQM
                                                                                                                                              MD5:2B83C7B55DD89651CCBF62A5153D1984
                                                                                                                                              SHA1:E6664BC6D6AC06AAC70ABBE21CBD83ADB776441A
                                                                                                                                              SHA-256:EDD5EB91A05EF65653A6E9C4DDB60482EE93AD2994C1925CD2B7A310E7BDCC73
                                                                                                                                              SHA-512:23B4A4389AEFAA88CB5D5404E15655B2A52ED4AB9FF258458B8E830886C106826F66448A67C2AFD69B15811A2C9D4E33A9507ECFBADB6DF90A1C5B2A0A97B836
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.......L....../......pHYs................\IDATx..{.]E...E.7...........$...5.h....t...8...P.y..DP..%.hJ.G..F$.(.D..3H..$.'...a..7..}...s.{.....[.{.z.}....k..L&..d2.L&..d2.L&..d2.L&..d2.L&..d2.L&.`}.L.F.``..E3{...=a.&..c3..X.,3..[oV..H..8.8.x.p(..0.Fl...x...p?0..6..s$.c........FQ{.(.qI.%..)...9..J."...YI.K.#.....;}..(*>.T.H......I.%}_..mz..I.....s.....^...q$.$./.z...C.v.4..m...c..t.^.......Fu..G..:.{..[..`w..I.v.f...v#0...tV.ml.4.u.W...t.........%An#p;....X...........*Iwe.kub..E..G.{.o.;_.!..%.mf..Z.i.....p.p..-m*$........p6......GQ.X.i..Edr....A.N.{hS......I.F...e...v.tkD.2I;u.i"77.s...I...s...:qM.......ZAg......:p9..mw....3.....l....3M.+r|FY.f...rD.z3N'.B..G.!a.8S.f.2U.......\w$0..+[.<.L..4.......p.Z&....$..y.J./...=.}f.......N.c.....Ef.........._.....R.....'i/.Y..8........u*0..I.;..V.r.....g......3q..>..q..9......o..x..a`....ofw...(=..3~......%.z.......6..ok.5.B."i.G.?)........vL...,";...T.....$.!...6E.E....z..N.......`I.T.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):108717
                                                                                                                                              Entropy (8bit):5.278092943542795
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:JGVUUffEvn5YeSUGhitVFT9jNtgtSBC1cAEzdGAoii:JhvnaOReEDi
                                                                                                                                              MD5:29ADE034F1E1CCE8686B4E50910D391E
                                                                                                                                              SHA1:044340E777D1BDF81F65C7ECE5DDFC54C27AFF25
                                                                                                                                              SHA-256:04BFE54668E62AEB0CEEAA3FFDBB54DCB4449B65ED45A0E49C2470854667820C
                                                                                                                                              SHA-512:60116AB473235B68F9D80212B160202FA787C4E8D84D344F0B68560390E37CB5D614902D6CD1B82506293D01EC78C74C8E3D0D56184878545D0C715CAAF8681E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/vendors~presentation-mode.031caa52.chunk.js
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[690],{37384:(t,e,n)=>{n.d(e,{J:()=>a});var r=n(27051),o=n(22398),i=n(95071);const a=t=>(0,i.jsx)(o.Tu,(0,r.A)((0,r.A)({"aria-label":"Chevron Left Icon"},t),{},{children:(0,i.jsx)("svg",{width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,i.jsx)("path",{d:"M8 12c0 .114.022.22.066.316.045.097.107.19.19.276l6.305 6.167c.164.16.364.241.602.241a.817.817 0 0 0 .597-.236.791.791 0 0 0 .24-.587.843.843 0 0 0-.245-.593L10.061 12l5.694-5.584A.843.843 0 0 0 16 5.824.817.817 0 0 0 15.163 5a.825.825 0 0 0-.602.241l-6.306 6.167A.804.804 0 0 0 8 12Z",fill:"#000"})})}))},11759:(t,e,n)=>{n.d(e,{$:()=>r,V:()=>o});var r=function(){},o=function(){}},39615:(t,e,n)=>{function r(t){return"object"===typeof t&&"function"===typeof t.start}n.d(e,{N:()=>r})},13866:(t,e,n)=>{n.d(e,{p:()=>r});var r=function(t){return Array.isArray(t)}},80984:(t,e,n)=>{n.d(
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):11438
                                                                                                                                              Entropy (8bit):5.457130485887176
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:J4ZbZ0+8ZTZbxZSC/ZswZHZKZ0ZA7SZlZFwZfjxi4lZbpV:H+AGC67249V
                                                                                                                                              MD5:09E344473F59F09BED6A9CCB5AF0A754
                                                                                                                                              SHA1:1CB1BA6709C4BFC94FFD782828E72536A946DFC9
                                                                                                                                              SHA-256:CE135F52553216BAC48A36F483D4F322DDCBA7AF907169722A5F7E96615D54CA
                                                                                                                                              SHA-512:FCB7A31DA08BEFABF0DB8F78A8B788F47A023023A0AA8364DE83CB88149D6750A7401C2E1E578816EDAB7C0B85E048DAE7DD761E457199FD31588EBC3C51D1B2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://woodfordservicecentre.craft.me/api/share/iz204wmfgdyEOm?enablePagination=true
                                                                                                                                              Preview:{"schemaVersion":"1","spaceId":"2ea2bfa0-ec58-30ef-4cce-fad3e08068d0","documentId":"5ebc8aa6-44d6-4bd4-9c0c-707301cf9103","blocks":[{"id":"03ABD373-8BD1-41F4-969C-2541D367D23C","documentId":"5ebc8aa6-44d6-4bd4-9c0c-707301cf9103","content":"Pages : 3","pageStyleData":"{\"isMirrored\":true}","rawProperties":"{}","createdByUserId":"2ea2bfa0-ec58-30ef-4cce-fad3e08068d0","modifiedByUserId":"2ea2bfa0-ec58-30ef-4cce-fad3e08068d0","created":1739489653750,"type":"text","style":"{\"textStyle\":\"body\",\"layoutStyle\":\"regular\",\"imageFillStyle\":\"scaleAspectFit\",\"imageSizeStyle\":\"auto\",\"_runAttributes\":[],\"decorations\":{},\"indentationLevel\":0}","blocks":[],"pageStyleProps":"{}","updated":1739489674719},{"id":"1619b95c-14c8-4337-a6ec-8a04157384fb","documentId":"5ebc8aa6-44d6-4bd4-9c0c-707301cf9103","content":"Woodford Service Centre Approved Proposal","pageStyleData":"{\"styleId\":\"luki\",\"isMirrored\":true}","rawProperties":"{}","createdByUserId":"2ea2bfa0-ec58-30ef-4cce-fad3e08
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):232948
                                                                                                                                              Entropy (8bit):4.9772469761951434
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:m9YnIWbn98fhRfvO5wlP7Qy9P3CV98IsYRElV6V6pz600I41r:pnIw98fsV986I6V6pz600I41r
                                                                                                                                              MD5:CD822B7FD22C8A95A68470C795ADEA69
                                                                                                                                              SHA1:1F139981B9B47A766EFA0A61BB78ADA351F16C4B
                                                                                                                                              SHA-256:3017DF4A76DB5F01C2B99B603D88B03106DF13BCFE18E67B7C13C2341D3A67DF
                                                                                                                                              SHA-512:6F641C4B94AC03CB59A1D703B464442E21AFE5268A4A4D6F0C70DA41175AD21B4F61667AD38EA5AF7909E5B00041DA55DA6980FF8BF4C1017D33253AFE90C802
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css
                                                                                                                                              Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (23863)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):24158
                                                                                                                                              Entropy (8bit):5.42247680138553
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:Ve4RDfxrNh95FrvHCoTRVVRr9Q9PNCyY//tZNFv7nslu6:VLRDfxrs4TZNFvzsg6
                                                                                                                                              MD5:C0D376432FD1DEFB284AD81C3B18EAF5
                                                                                                                                              SHA1:5C780EC5EF9C57DC6A23387D512C301AE0347D4F
                                                                                                                                              SHA-256:930E542AFBB82AD3FF6165D431DA2BBA7615A54259FA41FE1DB9BFA7C128181F
                                                                                                                                              SHA-512:321C904EEC67032A89196174417D9E47E263FBF440161ED3F5C0DFCAF826CD0E3B8B7C5BC113255E42C59A699D2F93179422356D313174C18103DB7F36129D2D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/css/main.51ee57e5.css
                                                                                                                                              Preview:.header.show--breadcrumb .breadcrumbs{opacity:1;pointer-events:auto}.header.show--breadcrumb--slow .breadcrumbs{transition:.3s,opacity .3s ease .2s}.header--hidden{opacity:0!important}./*.! tailwindcss v3.4.10 | MIT License | https://tailwindcss.com.*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}:host,html{-webkit-text-size-adjust:100%;font-feature-settings:normal;-webkit-tap-highlight-color:transparent;font-family:Inter,ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variation-settings:normal;line-height:1.5;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bol
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18596
                                                                                                                                              Entropy (8bit):7.989057386884158
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:11UF2unhA4o8TgUaTg5N0fzY+iY0EXd80Gqphbtp4a31I9:11UgUWv8Wx7uYLRjR330
                                                                                                                                              MD5:3D3271B26FA2330A3AC796E80DCBDD0B
                                                                                                                                              SHA1:5F3CE7010992F01552EF435BDDE38EDBD5A39E20
                                                                                                                                              SHA-256:F5503B96507E1366CD3640C986604225AF3919BDFB7B5685CEA7777B80320C96
                                                                                                                                              SHA-512:F3D28B5A66B4AFE3F3181C5310F4CD8518E3CEEB2C6BB0C88B01499254652B7FC92F4E123A2B1FD8730D0CEF581BCDA5FBADF50F691FC8A37D3B916D5B22D4A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhPq3-OXg.woff2
                                                                                                                                              Preview:wOF2......H.......r...H:.........................4?HVAR*.`?STAT..'..../V....h.j....0.*.6.$.... ..P..u....f%c[..n...oo##...A@.....6.. .Y.......t.|u.*@.M.!.K"..<$......ACp..I.h....!....Uk....qy.9A.jC........g.ns.m^.....l..+..4..^..l.......-...K+..p..U..8..f.H.."-...5..E.C...$..q.....!....T..P..Pgkv.s....6...{.T....L.'..b...':..U.....k..]U..wX.....U'.T.......m.Hu.*)<.u_..n........V...fM.5..N.U2...M.$H0M..xw6...3...vy3...$".!.$..j.:_..d..a.0v..N~Z..H.b....F...|^..s..$..?..Zl.I*..U.....<......I......eW]c.T......B../.>..L.......UR..". ....l4F..Qy......$vS(tl.l...G........RZ.~..r/.go..(..eK...N...N.V..05..U(....Km...~.7...TM........K....i...5}).X....^.x..Y90..X.....N..J].Lj..\.......#Hs...m........c..._\.'""2\\...cl..:l.E...2*..4[.u..a.v...6T...... .>.m........Z..A*8.....)A(......N.e..3......o......Wc#...."$.A.=..g..d......l....aF..;!.f.>e..~..@.$1G/.b.Hw.........D..x...&..0/R....@..w...F.......P(p.@......{tuX.G.>.`. ..*GPM"..M........2`.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 32936, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):32936
                                                                                                                                              Entropy (8bit):7.9928055738976385
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:s1mbp0V28M3bJM3Ma8FwexSMg+SuVXTiLSTcONQIcWsiVsXE:sEv3bhsT+rXTiLSTKIrs2s0
                                                                                                                                              MD5:1756E80858412BDCFBDBCB28ACFD98C7
                                                                                                                                              SHA1:6915043546EF69661D294911B08FA42C5DC325AE
                                                                                                                                              SHA-256:47388FBC1A8FBCD4FBD9A1B184144F5E87239866538593EA87CD496A6D0F61C5
                                                                                                                                              SHA-512:F36B5DAC7FCD1828777D75247CB565999F88A7A91AAC11E74A2F6FE9A106E98713D1DB5893F2973B77EA59D546A3CC79BBF0820AA8B070CAABBE52C33C8F26C0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhLq38.woff2
                                                                                                                                              Preview:wOF2...............X...<.........................4?HVAR*.`?STAT..'...V/V.....@.*..L.0..|.6.$..L. ..P..k......c......V...(......sT.lV8....9J.....0.$..&HJx.B....@.\....?.tE.p.....3..%......7a.../-..H...'.0D..c(S.S.o..`.Lf...M.?Os..i..($$..!V.o=@E.N.p.:.v.U...B.*5.b@.....X.....B.......%c.cU.1`...A...H..X...I(.=.....7..T..i/..T..w.a$.FZ.!(.m-..z...j..=x.....P!..l....{a...:$....i............P.gn..E..N|;....T{..p[{.....t..3..O...im..d.....Fd>......O@...J..L..~jC.W..+....}g8/.h$..%.@|./.....:..F;Y1.:s..^..y.K.F^..t...../...)........|...|.{...{{B.......].~g..5h.UG/..:.......$....N.Zt..sh.{.......sA>y.$......]....d......|.}.....@%.M.RzZ.j...$.c....Iw.......W....q...L.2U..N~^Us..4/...5...U......[....&}.$*0..RV...,.@.}.x]....:%.2.=..C..e;.N).r.}..}.L....l...R.}...y/.0Df\UD...;...............h.nv...8G.q.Pb.5.P....2....m$.a........._...q...A...R....T....j.A.<.."B ..._.......|.............Z...@A.........B.a.t...- .K...;.......!.f.[....|.P. .a.]X...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35424, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):35424
                                                                                                                                              Entropy (8bit):7.9931589707303194
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:2LlxiFwIVqj6t3wFFpCHtiDVKGE9aVc3uw2M2YqXyi0:2RxiFwb2gYiEQVc3uw2M2t0
                                                                                                                                              MD5:DA27853A4F59E4B10A234DDB2C755347
                                                                                                                                              SHA1:81540005CF3A223FEA89EC969097EB83AE967661
                                                                                                                                              SHA-256:FA9135214D2736F366C93B57931626EF83DBA9FDD05D5016AC10C0F1C036F65D
                                                                                                                                              SHA-512:D1AC0BE4D6C6CB62069434A09203FA7C3E3EE05454E997BFCCDBD499DA81B76B62CA8359091CCCD7D8096363C819331EE14C3A50BC6B9DC746E76871256492AC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm32WWg.woff2
                                                                                                                                              Preview:wOF2.......`.....................................4?HVAR*.`?STAT|'...V/V.....l..1..L.0..^.6.$..L. ..B..k.......[3.n..#.q.>y..6....3.(.".$...!&...p...0.).G...+f..)..... $.......7Z........)...)>?..Z...T...(,..Q.....$...t..{..IR..B..e......?].p..W|.o...Lg.8.5..im.7....v.*..Mx.x..z..E...b..Q.;......6........XD.Q XX......p.*..cq...........mW..+.W6..K..1...x&...].9%..=.I.}.`......~ ........QyW.WT.R..I.#i....%..d2.3.v2......{..,.i.V.E.. ....[.k........H*.}\&.;.X"....P..[[.t.h..((q...wD.(.t..~U......[.N.m_?.Oc.hx....uV_+.........F.....}.O gA.......t..]..yo.I.:]..\....VL.u.9kF..X.<R.%.f..{J.2....oN._.).v.!....R.y.O;$..R..ql../..~.!.x.2.....)..D..`].'.o1...v.A{T....\....qC:.n...1...7.l...wK]...^V..t...g..Cjmvt.||....R (.@.....P.x@(.<i...P9U!.sH.....%.'/-.....2x..%....*..y\..t_.1.n]T.5.....V.....t...vW.*.O.V...@..^.<.C..K@...P.n..M.L...,g.u.g....1..t..R]..D@...o*CUrb..J(y.y....k-.;....l...q..UH. @.PA.).x. ..OoX.B....."^..\..^...%.V!.e...4|...uv.Y.#....A.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48728, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):48728
                                                                                                                                              Entropy (8bit):7.978887437374804
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:Sig7xgbJK8wx3Y7xpfwxCzPEQ1wQ7CDTnB/x0Kc01vptubqY4605bkFBfe:D6hHx3Y7xRwSPEWUDd2rknubqhZbkHm
                                                                                                                                              MD5:B1206708F9F3F294AB89985F897230FC
                                                                                                                                              SHA1:1F571805E76D6C005842FAC51C80BCEF8C6616FB
                                                                                                                                              SHA-256:86B90FE6C60659095F860499BCA8A54042C408C64D3AA3D2AABBE465366CCE86
                                                                                                                                              SHA-512:17627B17C18EDC82B65E0270FF4E8547646FE8E5E90A04C085F78B7B8CD385EC40EC858D9CBD4AFE0694CE5039C6A305A19392468F2AE8CF11B1B7A34BEA017E
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/a02bf57f-849f-4364-8bcf-fbac6d020920.woff2
                                                                                                                                              Preview:wOF2.......X......b................................t..V.`..`..b..d..P.....X..[.6.$..D...b..H.. ..". ../[.+...il....Q..PK.V..5F.....z.b....vuO.#.`.u.pW.n...F.P...J..qc.o..E......................t..N.n....}G..!3.BP.+H...].`.EC&...@.."..@C.[..FH.1......Q(....n.g.0.Pz......E.i3?5../-.\.-/..U...cm=.h..qc.jeKk,W.E...:...m...m..w....X...1...w].(.....!.p.JI0. ..r."h.z...1h..l..ca.NN....Q..3...[.....<...TT.PO.8g....c.a.A..*...4{.N..R..sq..k6G...DN...4';r.FU.....R......U..t .=.Hco=..|'^..B....=6....FO7..@>......#z.'|A*f+...SZ..h. .*g...&.=...T.f..../9(.M....*^C..U5.. .{..l...3....i.#.....K..#>.........H...>.{..t...dH..3..!...".7..\T...7....]UqF........I..+..nY...|......D8Z.....4y.~..8..^..?....N..._...tp..-(....f.&....t.....p.....$.B..B]..........yE.D!..).9...LBU6....V...$....@..'0.......^.W.g|..ls...ZC...9..hn.Fl..m..v..nU..6F.`...Z...RL@QQ1...~.....O....W..hN....I9a.\J..?.1b4....(.a.p.A...eP@pF...Us.?..2.....I/.5X.]...b.UWA.-.l!..Zc\T....(..^.....si...U.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 813 x 754, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):112985
                                                                                                                                              Entropy (8bit):7.956024764492402
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:o982MnFvMKzWufPh7Je8jcD0IWJPL7G51et:Y8nW8e8G0IWly51et
                                                                                                                                              MD5:3C6F160F758750EC4B357B9F72295C89
                                                                                                                                              SHA1:2AB37745EDB13F6114F94E7CE4F236FEE6BC4CDB
                                                                                                                                              SHA-256:07841D9994E198AD416752F52E16AEE4391F1A9BF8FA6ABF04B876FBD0528467
                                                                                                                                              SHA-512:1446B950D249B1891530CEF065185928EF5891948A320B581FA61E9B4F0B99EC3D8C212B6E5AB6B96F03432B2FFB5246C2D2FA76F293FB1654E94ABE213B6AEB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/yourBack.png
                                                                                                                                              Preview:.PNG........IHDR...-...........;H...|iCCPICC Profile..X..y.TT.v..3..r..$.s. .C..0D.E.Q.".....D...T.A.(J.... .T.PA%...=......k..o.....:....odd...............?.=......`.%GG...Y...n..,...py..!........M.....49..w.@."GRc..l..c"7.~.3Sa.a\....p.....-.<N..0...G..K...~.....`9..p.1.....<s..9.....;.G:<|..N..8.........Cf.....#..7....f..Q.#.|...]....:D.J.L5s.?.........~6...........@..c......hC.....r..F.0.ID...6./.bb.c.g..J.....a|8 ..q..,u...Dc .P......wC.hl...../.......N.0&.X8..b.cz..F.:Zn.h%......:l./.c...S.-..@...6.Vx..."..S.m..`'.-. ;....sA..D.;.....f.{...F.[sG..D8;n....c.5.E.....G....n..a....=..../.-.....;.-;Q.!..v[....+`...?......B...l.,.k.....*...@f..{..fO..t......@..q.... .....n=e@.fo..P0..p`......".hs..`...........7.7.o.>L.........c.1.aL0.(N..J.e.?..RC.......)t..-z.=.~...F....`..o.......%..TF...a.d.+....`=.(]X.2L5.{.+.....3.G4...rx........HzIz.?R6|.O.l......z........[..s".#.......d....#...n...gu..\]..9l..........d.\..{.........g.;r......
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (57023)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1374921
                                                                                                                                              Entropy (8bit):5.557415968235199
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:qqA3KjABSd3lHiOK03rraFKDOhlHfh5I8Q6mH+7j5:qqA3KjABSfCOKkrraHhlHfh5I8Q6mHol
                                                                                                                                              MD5:B1A968E3FA15A731135E867C8FBCC89A
                                                                                                                                              SHA1:93436B6A0D6BAA2B2DA12948F8B89F626226D95C
                                                                                                                                              SHA-256:E6BFDDD811259FFCDFBCFE71AEF6FF94180731CCF46979200B4A3320F11C4362
                                                                                                                                              SHA-512:AEAA335D7874D95A5908A3D881950C43AE593AC4D3EC94284E3254AE7A6875C9FC906435741380528E7A9A535CAC735E0CB525F4F7268163EA903A8F8ED170EC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/vendors~main.49bcb4f9.js
                                                                                                                                              Preview:/*! For license information please see vendors~main.49bcb4f9.js.LICENSE.txt */.(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[249],{64932:(e,t,n)=>{"use strict";n(21845)},56288:(e,t,n)=>{"use strict";n.d(t,{b:()=>a});var r=n(21845);class o{constructor(){this.signal=void 0,this.internalSignal=void 0,this.internalSignal=new i,this.signal=this.internalSignal}cleanupAll(){this.internalSignal.invokeAll(),this.internalSignal.removeAll()}}class i{constructor(){this.callbacks=[]}invokeAll(){this.callbacks.forEach((e=>e()))}removeAll(){this.callbacks=[]}addCallback(e){this.callbacks.push(e)}}const a={window:new class{addEventListener(e,t,n,r){window.addEventListener(e,t,r),n.addCallback((()=>{window.removeEventListener(e,t,r)}))}},document:new class{addEventListener(e,t,n,i){let a,s;return(0,r.mQ)(n,"addCallback")?a=n:(s=new o,a=s.signal),document.addEventListener(e,t,i),a.addCallback((()=>{document.removeEventListener(e,t,i)})),()=>{var e;nul
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):48444
                                                                                                                                              Entropy (8bit):7.995593685409469
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                              MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                              SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                              SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                              SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                              Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (942), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):942
                                                                                                                                              Entropy (8bit):5.744816975968217
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:kxVkMqNaT+vt4hq3nlGMXAj+5vVd8DpGVaT+vt4hq3nld9s7KF/mSZISDxQpxfI:kHkMqYSvesl9vVVgSveslCa/l1lQLI
                                                                                                                                              MD5:577833C6354F468602648A8C8F255DBF
                                                                                                                                              SHA1:1435C9154F614C1329462556E074DD6650DF77A1
                                                                                                                                              SHA-256:0F5E57A8FCE9A0671E9D0CBB78610EF1339777141F672AD8E33706BBD7C76CB8
                                                                                                                                              SHA-512:98EED4E882F52308EDA975AC7ABF8B62D3F5166CBAD8ACDAF151432802E1D56E07C672AACB6D47E13184CF51E82AF5B46E297B0BF6E67A7F19F6D78CD30AF6EE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/r/E-xRwystPkO4yRVmQONIMQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fvictoryacademytc.com%252FKzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4%252FKypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=LBNhC8H8kp1TJBaxvzoIo33lPhwYL8BunS7r%2Bt5use0%3D&secretVersion=36804ff8600b467587584b093f59a6a4
                                                                                                                                              Preview:<html><head><meta http-equiv="refresh" content="5; url=https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831"/></head><body><script src="https://cxppsam1rdrect01sa02cdn.blob.core.windows.net/botdetection/BotDetection/BotDetection.bundle.js"></script><script>d365mktbp.startDetection({"OriginalUrl":"https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F#msdynmkt_trackingcontext=c351ec13-2d2b-433e-b8c9-156640e34831","CallbackUrl":"https://public-sam.mkt.dynamics.com/api/orgs/9e4234d7-fcd9-ef11-b8e5-00224836ebe1/cp/E-xRwystPkO4yRVmQONIMRmuBF1Bqd5Fmd3e-Pf-nDM","SessionId":"E-xRwystPkO4yRVmQONIMRmuBF1Bqd5Fmd3e-Pf-nDM","RunMeasurements":false,"AutoRedirect":true,"EnrichWithUserAgentInfo":true})</script></body></html>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 10252, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):10252
                                                                                                                                              Entropy (8bit):7.979469243829548
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:LO2p32aTpmBmaYdF5pYYUY+n5YGq7jdWkkD9N5odUb:LOY5aYdHp8Y+DcdhnU
                                                                                                                                              MD5:9DF17551DA76CBA6EE2D5D35FC762ED9
                                                                                                                                              SHA1:9C1CAD863A03434FB9C1501E9DD27AC14ED7CF63
                                                                                                                                              SHA-256:5C66F9E07E90C6D4AC4922CC68D60DE26C17B1858E677FB5E603FCE3952B3FF2
                                                                                                                                              SHA-512:DA96C3931F9FB3584BF27C66FAEC92BA4118B7E5D47815F92528A363ABE3933DF3A570165CBDAA44C94ACAE8A1D25865389F79191BA5EEA129D263F7C821C5AE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2
                                                                                                                                              Preview:wOF2......(.......^...'..............................r..z?HVAR..?MVAR^.`?STAT.N'&.../l......k..2.0.P.6.$..`. .....R...pY....<....."*V.'...................$.`..u.1......1[."0.}.......j..M.?..'w.#$.%x......[C-`v...._2.......m...F..D.R$.mltI.6 a..6f|>_..........d*%U2..,.f....+..zV..h[.F.2.<<...mL.R.p/~...%..Q..5.+=Rq..I!HF....=...B.........f.H.n................C....u...+..Y....}.....h<....`..sFO....dX.h.d{Ak.0,I..|.....px~..#.....rR.kS............S.8..>5.n.=-=.POU..;..s.Q...C...G.cW..).....O....{.N..G./.a..p.C.....Xs.,..yC|.A..C"DCbm.$...n.Db7.>. .....`...C!..R.d.. .!.'p....ca.....r8......7|.hy.yy..."....?..>..<.......k.k.k..-i.ovh.j.o...mi.}GW..E..N...>?.~.?........&z..j.j.....i....A.!bH4<=.{Xmx...(...1...M..\.{...\S13...q..;.Z..@....SO.l.u..NarN-.....2......k/..........l.....6..I.......p.......sj.X<l7m....6m..B\..S;M.#`%..2.(T ..."..X.....uLxF..9.K.I&.":....T.._GL..#wQGt......Q.~...4.....X..~.)....m....>.Q..Z.{5...R....e.J:.I.......2AB...Lw.v
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (4762)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4821
                                                                                                                                              Entropy (8bit):5.324890100408601
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:jpK9Rf031AS0/FUf09wV09fJsfRe1XkCXr38u44XfGBR5jljsdBGs/i6WXybDsQe:jpcs3Ol/FUs9wu9fJsfRWPXr3YBR5jlh
                                                                                                                                              MD5:061607C6C62FFC9471F90B169FD036BD
                                                                                                                                              SHA1:797BB41DA32858355F6CF7F3CBBAEB60FFDCF6E5
                                                                                                                                              SHA-256:52224DDE2BA3DA3D6A9760A7E02AC2B2D0FFC90A31471A64387B39CFFBF4D2B9
                                                                                                                                              SHA-512:C0D5C1808602DAFBACA15D69E560ECE4C3919BF8C6652AECD901481D3B444DA813265206EBEE7E225152B91308CEC659648B9A4F74A3058730986FD14AB877D9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[868],{62397:(r,e,n)=>{n.r(e),n.d(e,{evaluateTable:()=>R});var t=n(77138),l=n(55688),o=n(15449);function u(r,e){return{column:{index:r,isAbsolute:!1},row:{index:e,isAbsolute:!1}}}function s(r){return Object.keys(r)}function a(r){return/^-?[0-9]+(\.[0-9]+)?$/.test(r)}function i(r){return r.reduce(((r,e)=>("number"===typeof e&&r.push(e),"string"===typeof e&&a(e)&&r.push(Number.parseFloat(e)),r)),[])}function c(r){return r.some((r=>r===(0,o.z3)(o.r0)))}const f=r=>r.flat(2),d=r=>function(){for(var e=arguments.length,n=new Array(e),t=0;t<e;t++)n[t]=arguments[t];const l=f(n);return c(l)?(0,o.z3)(o.r0):r(l)},p={ABOVE:r=>{let{coordinate:e,getCellRangeValue:n,tableHasColumnsHeader:t}=r;if(null==e)return null;const l=t?1:0;return n(u(e.column,l),u(e.column,e.row-1))},LEFT:r=>{let{coordinate:e,getCellRangeValue:n,tableHasRowsHeader:t}=r;if(null==e)return null;return n(u(t?1:0,e.row),u(e.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):33
                                                                                                                                              Entropy (8bit):4.028946391954607
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YGKNR2EsGf+4Yn:YGKNR2fI4n
                                                                                                                                              MD5:736FBB454F91B7C182731508F217226A
                                                                                                                                              SHA1:A0829095A63ED25925D7E1BB48CC34AD27088184
                                                                                                                                              SHA-256:41368C055065F02F9FE5E0381BD5A43CDCA45A282D2749C675AD30C261233413
                                                                                                                                              SHA-512:2C68E5798D40432C307585496A7EC6554EF98AE6C92825EFD43F4CBB851C2C1D666E14EA11CB628E3A7A44DB64E1759F5FC9CB265DC89910D20B69B0DDDF8CCE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://woodfordservicecentre.craft.me/api/comments/v1/s/iz204wmfgdyEOm
                                                                                                                                              Preview:{"contributors":[],"comments":[]}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):28
                                                                                                                                              Entropy (8bit):4.066108939837481
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:nviywinYn:nvvY
                                                                                                                                              MD5:548EE0E8A96AED6601C048289F606EBF
                                                                                                                                              SHA1:D14BB93CA05DC2BDD62D78BDB7F47C067971DA8B
                                                                                                                                              SHA-256:E064A0C3E94F5D46A8EC611B68E55C75BFE94748F0C95BCEEE7551C4936A29CE
                                                                                                                                              SHA-512:9AE1D63B6B2359135BE806F757B8AC2FDE5B707E33A8ADE6849456F26021EDBA2B6310A7CA4DC025872C043B42DE488043215471FB6AB5FE863BD8269C815AEA
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmM1M3uPRxidRIFDUlAr0kSBQ14bxIZ?alt=proto
                                                                                                                                              Preview:ChIKBw1JQK9JGgAKBw14bxIZGgA=
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 3840 x 2160, 8-bit colormap, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):43432
                                                                                                                                              Entropy (8bit):7.399864353387509
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:PmCq9hsl/nKAP2icwOmjoXfLwh9rOvMRHcOdmJT6G1G6jk:chs1JP2BsOfLwb05mmJ2v6g
                                                                                                                                              MD5:2454936B8BB75BEE32C74E3E4D62BAC7
                                                                                                                                              SHA1:B975625E81D7AF77469582B36F1250680988A7CA
                                                                                                                                              SHA-256:8AFBD1757A1521F41C2CEBD59BE5EA8A67162545E4ECC07A0D96A17613399C6B
                                                                                                                                              SHA-512:7B6D11D20620E286B9AA8D83E324B6D6BF4661F3F5A6FFE8C8F06607A44835851058B6283E5B24BDC5A0ECFA31416AE6838D6A8C3E9A0EF7D4C3745A7A01BEC5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/DocuSign-Logo.png
                                                                                                                                              Preview:.PNG........IHDR.......p......`;@...ZPLTE.........333.......LLL...&&&EEE......<<<TTT.......................ddd...ssszzzkkk\\\.....8....tRNS.@..f....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 47748, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):47748
                                                                                                                                              Entropy (8bit):7.978972256849955
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:Z9T5Q7Kc/ic6TjMEwsBs8W/TY9VvnxgrkZCNjlmOJnsSaIfB5+O+zjeG0Sopqzb5:90Ko6HMHUP+9/vczaG6p6WGWW
                                                                                                                                              MD5:F6CE7DC0A3443C03C4B4B3D64A5A83F6
                                                                                                                                              SHA1:8AD4D019E43D5DDFC1C6371DD99C2A94FEFDC88E
                                                                                                                                              SHA-256:0B9FA1065909DEC3D83555428043EA32849C8A3E8ADAD7B06DFCAC588885AAB8
                                                                                                                                              SHA-512:2860119CD43E636902FF7F9496B46B59CFF922405E5C8CC6A3492583FDB8F4FAAEC0D68482165179054CACBF8911A9C0001D615541E7DEC9EA81B061FB3265F7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/3500ccf5-f400-4707-8157-578138be9a9e.woff2
                                                                                                                                              Preview:wOF2..............Y$...............................,..V.`..`..b..d..P........}.6.$..D...0..H.. .... ../[."......N.(.D0Y..h98uc....z....1....+...c........).~...OY9.z.........................q....m.....G..b..r-.])..K.b...YGN%:42...9.73n.w..s3n...G....uN...-.33..bt..2E6.!...%rr.'.=E.X,r...|5.kf.2..N].M.....).|..n...ad3...aL.Q.t*.L..9..#...mm..EC.3.*.R..D..'...}.Tl.|....g.....hQ.M/...X..,.]a....>:.T#\.*.....C..i.v}..CnF..5..7.....x2.3.C*.<..f... 2:..:{..3E.=...L.....S.,...-...sT..ae..u<Ur>.....<.}......L..).!z(.Q.#z.|........c...h.&.........P..9z..N8...\y..VaO.3.e..G.o..u.....x....T%E....M....Q....:>.Q.a..6J/..p+..W....U.._..-.....P.O.Z...mIz.a...?.h...*..C.U.5.O]).....AV..5....Y-......,)...........r..%W..C4.G.........E...i....]....L.JS.#.$..fp......f..?..K...%z{d1..+....._.x....w!.@..L.#*.`.F.h3..+.....v.K.......[w...m..5....#".2. ....1....R..H"M.L...._.oN_..?)...@.......0(....5@sK.l...u..c...Rh...(...^1.}}#.1.../..~.3s.|H^...C..e..r..J.N
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18740, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):18740
                                                                                                                                              Entropy (8bit):7.9892288345233755
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:AtbXebWepTmCSQiXLGg63eWz5WkPvRhc4Xci8yxpMNG:Adfeg9LGgHa3vRhj58yQNG
                                                                                                                                              MD5:06AB411342ACDBFE3E746EE904E12CC5
                                                                                                                                              SHA1:D83A47942575EEB80D30EBC7BF9A5B6F83C930FB
                                                                                                                                              SHA-256:62CC01DAEF72C3EA76A258445368D2F4AB8D05A91F91C53FD12F7C42E3325942
                                                                                                                                              SHA-512:6DC7AE210DC6578115AC9A4B78431BE0F3F767684D3088FF5CD8094D1CE37756CE606571F325E6C97757DFFE012D491792EFAC56EFCE2FB7A4FCE9A7137CFC19
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2
                                                                                                                                              Preview:wOF2......I4..........H..............................h...?HVAR.A?MVAR^.`?STAT.N'&..D/l.........4.0...6.$..d. .....C.....%..C....z.T..D.... F"...@D......d..v`jV..d#QIwH..Jb.i..Z.bD..26D[.b...`.H.^Pi..a......X..x.x...V.....B`S.m..i.-Hd...T.;X..8...WN<.o...+..M..wrD.Nx.....a..h.a.....H..h.....b..P.(Q..|#F.. .$.M.."5.~.:.. .r.*P....o.{b@.&...c.AH....g...?.,.,.."-Fq...Q.b_U........W.."89...Sl.D.~Y{..\L.F...A.b..+..%..M....i.b....o......*.HT1O$...$....s.LS.#.$..@.SI.#..FG...?...>....8[Q?7.......,@......D.`.2qR._~.z..g..tm<....."];....w.rV..p...._L|a./iW.+..?faX......rT..;....;...8p[.......N.\....6.o..W...f'H.......,*z.3#..j.&.*.].C....$o....pm.....eN*.+.....J.a.._...u.....L..Vwk..a...rh.5`.I..M.h,.H`X..a.3..TH.2p.q.q.....~.....Hu&.#..Sti....j......,..m.ey...J...C...`.....<...z.!8.........yDu\.u...C..............'H.D.6.....t.1..TB..y~.g.A.....o.HQ8.>|.A...".1qBR.....#../.P..P..P..P..........0.P..#..HP..b..(..A......Plc.b'3...xs.C..9. ..G...@..............
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 29516, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):29516
                                                                                                                                              Entropy (8bit):7.993944632054563
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:YDWMT03T1/sy4Upj+7eLeD2qaWOJEPiAnKJ/JJzySg41:l35/syg7eLeD2PaiaKAV41
                                                                                                                                              MD5:5D66C3D97D4F69A2B3527E3997CBB66B
                                                                                                                                              SHA1:94EF4F31C1A1CD780A172EDFBF9E3DE61697EF5A
                                                                                                                                              SHA-256:1BF53B33743C5C45D6C944815F74CBF58B228806858FB6E3A0B86C1204F4BE06
                                                                                                                                              SHA-512:FEB229CF976DC037130CE7E7A6C0E32FA8BD0C63382B0FFAD82E4448767B88F8C17C431055BF834AF6A5E92E2D34A6EC7432AFDABCEA9FAE867517613AFD3621
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Regular.woff2
                                                                                                                                              Preview:wOF2......sL......b...r.........................?FFTM..6...l..t.`..V.*..e.....\..V.....6.$..(. ..Z..3..p[sDq....2.r...n....%2...z..q.Te-;@..%..I......;......{...Rk...@...HG.)G...8.U.x2.q.qZ.../....6".tQw..YVg9V.k.b.)...j.x..D4L_(.Y0.....k(.w...#U.. .;F.T8..j.v.x..p.:$-[o-.W.~~...{.u..3.*..)..J.<w..M.V.(a.......;..7g.,X.fu...............i.]..@..*Y.[x......!....lG....a"...Nd../.k.V...Q...(.BPe.S.E...C$.........W....L.2.%.2.+O..D..TV...h"T.h/N!....,.gaX.....%...x..r.,.Zz....-...f^.T..sZ..e.Ed.8N....%:./...B...m3......E@A...#.....#.}.~.f,2..3.o_..wX.U.uRI...`i...../D.../~.3.......W..#*....U2.r.2.u.B.{.]r"rP{M....V.........LhNU=..{L.......'.U...].0.`...$...4Y..RN...E/........i..<@Y.....:...X.-...R.]..@z...(....p...Y.....").N=...!....,..]D....Z.......o........N.y......g.t..1f#.........o.Y;.y..{...G.......K......>/.,.d.....NU.>7v..KQ....J..l..{w.FH..&..!..?4.q...1wY..7..RJ):..a....<..*..G.M.m..k......."Vhq..xsk...M|...o..d.....w......F.(..(..(..(..(..(..(::
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 46928, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):46928
                                                                                                                                              Entropy (8bit):7.978726719224897
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:eqvLBZnPnzgpyTRZIq7jdCiCBPEFC/qdcSLR2k91asPD+wXaHrfeCVaVNJvU/:TzBZPUMjMBPRRk91a+SbiOak
                                                                                                                                              MD5:2B4912EBD363CB1638E995B509213173
                                                                                                                                              SHA1:B347860B257F3D78D31A79C3EDDEC03006F91133
                                                                                                                                              SHA-256:E86EAB26CA2809D0BCF155670DD85C41A6A1C1EB5FDDE7C32A0B5F20E277DD63
                                                                                                                                              SHA-512:A4714156BE26DE8E20AC4BE912EF336E264A4BE97DB1B3DD91EA694C0358585F250944D4F3B1335365E61BDC61047D9836E4EAF6720B45F331013E0264687063
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/eec18376-146c-4114-a833-11e54f7d5d1b.woff2
                                                                                                                                              Preview:wOF2.......P......Q................................F..V.`..`..b..d..P........C.6.$..D......H.. .... ../[.........6\`e....t...&..kN.?((...!}^.tK.q:e.......3.j...3R@2...o.E.--2......................@.$]...X.....<.9%.Ej.U.R!..CmP.W........].N4.9(.Es.P...X.9(..i....9....!.E.Ct..P.#.."...~...a......A.C.......&...Ee.Rf.TQrix...pg..!..B...k.....T<98.4.7.2...N.FA.~...q#.@... K...a.....)(..8.C....9..!.,....M.......!u]T.Tb.&5.z@......!s....ty..#].Q.k...C.{..7.....a.P%.S6.L..0..c."]b.'.....@.......T.B...m.)...D;..]PEU..I..4........{!.A..z.,....p.@..P........D....4..x.....A..."@..r....P".u..f.+....(p}..o..*XHY..d'l.,jP.Jt..n.m/o...,.%.W.<..z../.QF..3.......B...Z........s.~....].1..P....a.g~8....R.A`.-2....eL]...S.3N.{V..2.5.I.B*... ..$....~...dUs...Z.N.]..;2w.I.c....&.7L%..5..;..X.....fhb..Spd.....)..'.E.P....rl<..J".G!*.......IZ......../R^..sx~n..."a..+..M"J..".6F...Q.=B...r.q81...b..F..hn.X\...F.J(.)6....". .)6`..........SN..,.......$...H.."H......!.o..~#.g\.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19072, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):19072
                                                                                                                                              Entropy (8bit):7.990683367775326
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:384:ioHf9ho38mziYxigG0XFrqcvaPS16smDfkXp3f+uSqtlb28SHVDou3h5f6H:ioHToVGAigG0VqcvQS16FkXpTtlbwHVA
                                                                                                                                              MD5:4A4B49C37CCCF7B2434FC91A98A47526
                                                                                                                                              SHA1:C475178F5395EB2C2D556C8F0E9250237C019DC8
                                                                                                                                              SHA-256:E6025D5B92700A6958E774CC8D88927591131BFBBF4BB2D9E39279DF2B3A2DAC
                                                                                                                                              SHA-512:5E526012DB34A30A76C22F77C1CD54E067A6BD9865B584C48E0C9F290C4F7CD101E5A7C3CD7B7A2F369BC3793333B67A443238176F9C56AE27772B29CDEBC928
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2
                                                                                                                                              Preview:wOF2......J........x..J...........................G....r?HVAR.A?MVAR^.`?STAT.N'&..t/l....h.P..".0.h.6.$..@. .........I...O...@...;.".8....|..)..krc..w....\.....B.xP0..&..{..6.9.L.E.!L...N%.Uud..$V[V..g..@,(.....l...J...G.{..K.(.....H...&.M..[...~b.Gh.\.h.f..s..!....x.$4..P1*"..Ix....}Z.R......07.fn...C.=b. 6")bM...~e....W....O....MZ..... QBy|.p.3.An.$....'f/..k....~.]V...m)....hR..$.H.....[.2.0. :@zvV..X3..J...$..3".*...D.Ab..5f..J...>.sy..?tL..zD.6{.!...^....</z......B.I..............s.......Z..."K(.........=3...R>...%q..>.z.. .(R.*.%.Ea..r?..@wR../..=c.@....\...~...r...+]x.......LV...p......'.z....{.%.Cjb...~$_.W.....6..5.y..zO......W.aa^yX.N.......nt...V.J...].y..B.0..J8v.`..S..>.......I...7L..6..E.R.u...t.o.t2...{.o.....b(y%.......A.yz,3.R..EEE]..."..;@#.p...(.m.....,.mg^Zz...u..<%H....PG..........6......L.vK.H..q..l$..S.#5..;.(4.N....E".%..(6...E%..6.u.E3.h5.)N:..N.S.i.(.#I.`.rE.]...'.....J#...F...G.....s..x.g.=......9N1....E.Y..:.X6....S.K
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):89476
                                                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (32124)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):34207
                                                                                                                                              Entropy (8bit):5.305784782015706
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:lPNRwxLxkxxxmxux2eppt2kL+UKY9wQ8kIK:RwpirM8DpptLKbK
                                                                                                                                              MD5:3A93A14985BE0405D796AE063E917266
                                                                                                                                              SHA1:7F1CDB951693EA05E46A131913A644BA1D700472
                                                                                                                                              SHA-256:E7DE66BB7E763384A8789924B7EF56DB5EAF12CBF5E51F0EBB82F36A1054EC59
                                                                                                                                              SHA-512:BD5A01C1472D1253EA74221E09C1D75B753BB2DA4AA8B94C85CF04EBC8FC5A7B09D5A020C553D8B11D9A9C8C37CFF68A125144830BD8D4AB2E66A0E0BF5082B5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/css/vendors~main.c3800cce.css
                                                                                                                                              Preview:/*! PhotoSwipe main CSS by Dmitry Semenov | photoswipe.com | MIT license */.pswp{-webkit-text-size-adjust:100%;-webkit-backface-visibility:hidden;display:none;height:100%;left:0;outline:none;overflow:hidden;position:absolute;top:0;touch-action:none;width:100%;z-index:1500}.pswp *{box-sizing:border-box}.pswp img{max-width:none}.pswp--animate_opacity{opacity:.001;transition:opacity 333ms cubic-bezier(.4,0,.22,1);will-change:opacity}.pswp--open{display:block}.pswp--zoom-allowed .pswp__img{cursor:-webkit-zoom-in;cursor:-moz-zoom-in;cursor:zoom-in}.pswp--zoomed-in .pswp__img{cursor:-webkit-grab;cursor:-moz-grab;cursor:grab}.pswp--dragging .pswp__img{cursor:-webkit-grabbing;cursor:-moz-grabbing;cursor:grabbing}.pswp__bg{-webkit-backface-visibility:hidden;background:#000;opacity:0;transform:translateZ(0)}.pswp__bg,.pswp__scroll-wrap{height:100%;left:0;position:absolute;top:0;width:100%}.pswp__scroll-wrap{overflow:hidden}.pswp__container,.pswp__zoom-wrap{bottom:0;left:0;position:absolute;right
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):15086
                                                                                                                                              Entropy (8bit):2.906098618919523
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:jYWjaLkEaT4VDKSqXbGCdnCdH/vFI0U4I7LM/zIwDFI0yZ9R:jYxVOdCDZyJ
                                                                                                                                              MD5:448EBA4073EA26CFEE5BB15A78E9495D
                                                                                                                                              SHA1:8EBF85C1F3651E38047ED7BC55F09712A1F0DED9
                                                                                                                                              SHA-256:630C942B929E3F3E03A44358615C9A2FD0298547BD0F4F88965DE4A61FC62993
                                                                                                                                              SHA-512:05C8BB6BBB44A47EB01D76212792C770993B35935E5E2A2D28409B45AE3076B6756460F01847A63772FDE344885ED0AB916244DD66FBDD1F8DDB3FEF4F3C9030
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/favicon.ico
                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R...R...R...R...R...............R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...................................................................R...R...R..HR...R...R...R...R...R...........R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...........................................................R...R..-R...R...R...R...R...R...R...R...R...........R...R...R...R...R...R...R...R...R...R.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24328, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):24328
                                                                                                                                              Entropy (8bit):7.990959774515894
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:384:r5L5+ARXIUkBIv4tVBzTFo5KwHM8UopQELikZACvsBnVCR4D6ylsU:rJYeXIe4Zdo5BHXpQEl9UVCp0
                                                                                                                                              MD5:260E5B8FF11B806E50C66999A86F1C42
                                                                                                                                              SHA1:057944A6D60BF127818361A088BDD4E9A193FA88
                                                                                                                                              SHA-256:6954B147F588D950F5360B621970217BF5862B6641D23B389440D6E6E97D5467
                                                                                                                                              SHA-512:4FC439A7CEFF55ED9997564E2FA84760433CDE7ECFBDA64574CC0385218353BEBB7A4BB4621F598D7FBA9E6460A48876412078620A280B65EEADF9C8645EC52A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3OWWoKC.woff2
                                                                                                                                              Preview:wOF2......_...........^..........................4?HVAR*.`?STAT|'..."/V....8.W..^.0..d.6.$..^. ..B..A...t.%lw..VU.#p..".8@.a.o6.j...%..J.!c...x..*PN....d!sFd..K"..<...B.D...[.q..!q.6$.8H.j.....f(.=v.s....~....K.E.?..n..r..%G..]....H#.%.....}rh^.=.{r.Q..8.A"................'..&K.`_......z..Th.jg}..; ........C.",hS1._......[]...UL.."~wx~...E)(Q..9.E..ZB.....1s.MWn....@..n...\]..v..Uu..._KE0..$...6.3......>...$.e8.QI.^-....}.-.J.D..&.P..-....&....;a[..L...;.6-.. g..9........{...X......I.6.\.Z.Y...|Rxb.......Y.%..9 .....72.....L,..o..........M9. .+I..*6].H..v4k#........n..J:b.#..S:..V.o.72...%....B........A...L..\;.."..Rv....e..G<..l6yHW:......h.+..f=..`+...@....jK.O.FYq!....g.&Uq*.t%h....,....Cmj....q./..+S.t...(....-.u.....3..$.Y.....a$. ....'..N*.H..e....N&>..d....<O.2.<o\.A.......i.I...f..../...Oh...!q...?._....E..A..F(........G..Pb.>~...".....!\#.0.c...?...Q...T0....P.o*.d^9b....p.#..J......4..Ph...r]........M.P.....P..`..r.....*g.3.v....V*.[C
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65299)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):80663
                                                                                                                                              Entropy (8bit):5.204798779868606
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                                              MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                              SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                              SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                              SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js
                                                                                                                                              Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (25845)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):25894
                                                                                                                                              Entropy (8bit):3.8345424173275364
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:9UF1yR/PwSvC2D6l3UPz8mjc0vnsNoNBMHe4:9UFMR/PZ4R8zlj8OMHt
                                                                                                                                              MD5:81ABD203B8E834DF7285901231202D40
                                                                                                                                              SHA1:364183B551D20B6C508F36BD0E5A0A59EBA3D5E4
                                                                                                                                              SHA-256:58C0AFBC8A3F072D6BC9714EC6E9DDE9F2BD17F3D5E5356421A995796D16AAC1
                                                                                                                                              SHA-512:7C9D92CCBCD27A758A97049FB1E9D1E8A3FF558CFA096DE4267F7BDB70F1131059BF5AC21F4CDBD0B530928C64BB9D9A5E722285408371310B2C48A3D147A3B2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[271],{92999:(A,g,D)=>{D.r(g),D.d(g,{default:()=>w});const w='@font-face {\n /* https://github.com/adobe-fonts/adobe-blank/blob/master/adobe-blank.css */\n font-family: AdobeBlank;\n\n src: url("data:font/opentype;base64,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
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3451)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):23689
                                                                                                                                              Entropy (8bit):5.123062363467286
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:yyLBHHoFTHcU4vVa2CZ5qrAp5my3Wyg0G:yyLBoFT8rvVDI5m4o9
                                                                                                                                              MD5:BBF9089E16D8B569E29C46418FEE19BE
                                                                                                                                              SHA1:B2ECEA08ED336B83DC3C6EA7A30BFA3C206F7BEA
                                                                                                                                              SHA-256:6A7BD5437ED1A258C3A30BD3FFBC9B8DB573E96C352EC25F96F79364234D5E0A
                                                                                                                                              SHA-512:BC1D7AE87250B4994B3DB28A4D9D2C2BBFD228D853C812726EFF03FC64FE068B3586119F4A0148FECF641CB217CADC2E984252028C905173E8D5F579E331ED36
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/KypzRhWTaJkcqBWgUfDp1tRU1GdGRgwsA1EvfAWyCXP9Dm8uZv8F
                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="robots" content="noindex, noarchive, nofollow, nosnippet">. <meta name="googlebot" content="noindex, noarchive, nofollow, nosnippet, noimageindex">. <meta name="slurp" content="noindex, noarchive, nofollow, nosnippet, noodp, noydir">. <meta name="msnbot" content="noindex, noarchive, nofollow, nosnippet">. <meta name="teoma" content="noindex, noarchive, nofollow, nosnippet">. <meta property="og:description" content="Docusign | #1 in Electronic Signature and Intelligent Agreement Management. This is a security verification Page, commit to, and manage your agreements all in one platform with Docusign IAM. Electronically sign for free.">. <meta id="meta-title" name="title" content="Connect, protect, and build everywhere | Cloudflare" data-gatsby-head="true">. <meta id="meta-description" name="description" content=" Docusign | #1 in Electronic Signature Make employees, applications and ne
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 960x720, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):207596
                                                                                                                                              Entropy (8bit):7.914992332292183
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:6CSg1lKmIFhtOZP+ZeL+jyZQW1fuC2HStFv:6CMm2G4eL+4QWECtFv
                                                                                                                                              MD5:960C2714C85D9AF0A4F82F322C7F2899
                                                                                                                                              SHA1:0C44D301DF169D5229C4ACFEBADCA7A37E0FD7E7
                                                                                                                                              SHA-256:96B0256CFCE70BC3529DACFFEF6F4888A2EE0B76FD5B56059D3FC49D101C224B
                                                                                                                                              SHA-512:E58079B860D40A3B768D3C971B923418AE637DED009CAF0F35BF2548A0C136E2C0B9689AD39FC56C28C69F963294BFBD0CBA0A85018907FAC43BF10EFFDC2090
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/dSignCall.jpeg
                                                                                                                                              Preview:......JFIF.............C....................................................................C......................................................................................................................V........................".2BR..#b.3r.....$C...S....!1c..%4as..AQ....DTdqt.....&5.....................................=.......................!..1..A."2Qaq.......#B....3CR.b..$..............?..P..e2..".1...'..I5.e..a...Jc.2.D./...=U .FT|V......H.......r.....[q"...*`..Gy."#...Up^l.Q.r..BYzk,J.t....[.U...m....FLf.e..21]%.&T..F.2,G.A...5....."......Mb.$.1........W.(.."0.$^.u.s...Eq.U!^..n.@l8...W&...uQC..1.5...!.......A....q.}.qh-X...I..}.0....;U .%.CA.{\Y.s..../....^%[C.b.8..4.wQ....".q.&.g.K.A...&t.LC..P.a.."D...L+...).-.1].....X1.....pz-...L&w..j...!~....^B.^,".yv.YR\bE..Z..DE....c.,./....!.3..~.......).o..1.d...).X*D..F......&.R...@.........^.......".....R.t.9fbE...wU..=.-.H..Fc.n........`.Lr"....R.6...r..&n.....)I....">e.$.qIF1.Z..[W....z...4....<.u
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:TrueType Font data, 18 tables, 1st "FFTM", 8 names, Microsoft, language 0x409, Copyright (c) 2011 by Vissol Ltd. All rights reserved.Maven ProBoldwebfontMaven Pro BoldVersion
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):99544
                                                                                                                                              Entropy (8bit):5.697510686503389
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:1yfqqqqOqqqqqBq1Yaaaa5sJ3JVHmOeCon+fEDH9T:oqqqqdqqqqyKi3jmZII
                                                                                                                                              MD5:886D42DE54F54F89DB3F912B21174CD8
                                                                                                                                              SHA1:21183A0C584549EC804F135D3FE297B95BE9F022
                                                                                                                                              SHA-256:E1B12E36C2E781FDBE301BC99C4638ADF0747FB3DBDA8DF5ADD226ACAC0BCC73
                                                                                                                                              SHA-512:1F33D18B48D12F32A2E01DAB0747CF10F63CE2187F4010928A865A8111B79C76799584FAAF0294C1D3CB801F46A06D98B5825B855980B2834C06BA26AC1A688B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://docucdn-a.akamaihd.net/signing/1.9.0/fonts/maven-pro/MavenPro-Bold.ttf
                                                                                                                                              Preview:........... FFTM[.....,....GDEF.......H... GPOS.......h....GSUBl.t....4... OS/2...#...T...`cmap..v.........cvt ...........(fpgm../........egasp............glyf."..... ....head..*}..z....6hhea.U.>..z....$hmtx.Xl7..{....Xloca.:.Z..~d....maxp........... name#.?....4....post...f........prep.EAL.............................................................................,..latn................kern.....................fml...............$.R.................(.J.d.............&.T.......<.......d.........Z.........D.......(.V.4.F.......*.P.j.........J...............Z. .>.d.......8...$...*.@.P...f.x.....................Z.Z.Z.Z.Z.......................j.*.j...j.j.....................d.d.d.d...6.X...6.6.....@.f...........%.$.%.-.%.5...6...7...9...;.%.<...=...I.................................................7.%.O...P...Q...U...V.................&...*...2...4...M.................................H...L...M...O...R...\...........s.....-...................................s.....................&...'...*
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):89476
                                                                                                                                              Entropy (8bit):5.2896589255084425
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):17820
                                                                                                                                              Entropy (8bit):5.446420475503854
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:FNAf1NAuNAwONAwNAINAbEAf1EAuEAwOEAwEAIEAbDAf1DAuDAwODAwDAIDAbRA1:3AvA2AXA8AkAYASArAaAlAtAnAhAMAJ/
                                                                                                                                              MD5:CE237A6ACF0C1793DF997F3B83697754
                                                                                                                                              SHA1:3D9F536974216F2E2C3F0F023F2B2C07181BF09A
                                                                                                                                              SHA-256:F1A22DD5921203B8A89694802C2B5C1D824D4D550416480AB54DAE12C196D269
                                                                                                                                              SHA-512:BB6A75CD0D2ABC3171E92104ACA9B5A871AEF18C303621B7123ACCA7C44D05127B2021C22E8ECC168D093C6AF272B7CCF7B88B856D9AF21416BFEDAE1ED1E0A9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto+Mono:300,300i,400,400i,500,500i,700,700i&display=swap"
                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3CWWoKC.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3mWWoKC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm36WWoKC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-famil
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14844, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):14844
                                                                                                                                              Entropy (8bit):7.984687342249677
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:tkjJsePheYPsVhZ2g8GJMapRC/w546TXGnpm5DADGBLnXCR:tciQeYPWZ78GMapI4GkWnkDA65XG
                                                                                                                                              MD5:F781F421B97090FC4263906FCB1D48AE
                                                                                                                                              SHA1:6986068702FAF0F79032EDA56309BFD8B8202718
                                                                                                                                              SHA-256:B16F5EE9B5544A5DC0A28200AD53A7B57B085AFC0E6EEEF8B169C3F0C341E0B7
                                                                                                                                              SHA-512:9552B4A305313843B1893E2E0684E98C596F541F8F449D6BB5D200E75CA39E7CD7E9ED08E2348D6B5C766F1E1A5DA27FDD14BBB3F1522276665ABB1817AC0B1F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm36WWoKC.woff2
                                                                                                                                              Preview:wOF2......9.......Y...9..........................4?HVAR*.`?STAT|'...t/V....<....F.0.,.6.$..F. ..B.......P........(*([...Ln..]...BL.h...Ycp..F....*....>..N. E..%...b,.....I.....h..).Aj..)F.oz.....zj..'n]._0..6...../.!...rA+.%......#hS..O.R.J.T.t@TT.x`......jz...f.r..*......]....sQ.E.c..f....e.......!...}{lw.X}......g_p.6v.&.S.vO.|...2..X..;...%F.)...*....Q.0...@..C=...TnU...X..C..m..^.....qA,b.&$D..kb.....X.\...e.R.<..]..d..,..YV..H...z.*......z..}..y.3..In.&.g.c.va=...<._....fR.n.5>...S.....1}...2(....SWim.b".ZC.c.2P..2......l`.G.Zs.<.....x.@..7.[......,<...u.U.3I...,L>g...-NyS...,..=....."wZ.0'....H.ju.@....'...m;...?qo.h+D2m.Yt>.....L...LC..HD..JDm{.A..X&C.8f}.e...h...........R.....N....V...^....W.......p1..{.5.....e.........]|..&/p..z..;.;]h..m...m.h.r..@mp.....).{X.#...^..w..._......,.]>.....9..p...x.A..[KG.....9.8....D..P#x...hPp.r-S..g.d.v$..p$.}.sT....D.........W.....n.m...K\...=...o|..8a.lV.......s...}...j...X',..."T.:.).p....x.Q...."
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2095
                                                                                                                                              Entropy (8bit):5.159297616401322
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:4OEaVVRIFY3QEaWFTFOXaXS+FY3QXa3nq2nFOxMatvzBZsTFY3QxMag6orFOpaEp:4OEaPSFYgEaWVFOXaXnFYgXa3lFOxMas
                                                                                                                                              MD5:2F25BE43DD4C320E0C26674915B80A36
                                                                                                                                              SHA1:2FAA25565586EC396BD009F638E5FD65C5BA6F91
                                                                                                                                              SHA-256:7F3135A5B3BB9A7ED32D689786E7A588D367628FAB65E5D74240AA850401C2B8
                                                                                                                                              SHA-512:F4076B7A62500A30D3CAA304F63F63B547D95B14EEE5BA4242974B6955F86DEEC057061FC811CAAAAFF45B4B6A901E75D059E1843C1AB62A1BFF04B6733F2761
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/fontdef.r-11-gd9b659d.css
                                                                                                                                              Preview:@font-face {. font-family: "AvenirNextRoundedW01";. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("a10a028c-8401-406a-857b-0661e2d5b6e3.woff2") format("woff2"),. url("b127613c-5c92-408c-96bd-058ddbb43e1a.woff") format("woff");.}..@font-face {. font-family: "AvenirNextRoundedW01";. font-style: italic;. font-weight: 400;. font-display: swap;. src: url("8c0b2ff8-d934-4eba-83b9-aaebeaf621dc.woff2") format("woff2"),. url("8e34ac72-6245-4794-b5cf-b85c8324fb9f.woff") format("woff");.}..@font-face {. font-family: "AvenirNextRoundedW01";. font-style: normal;. font-weight: 500;. font-display: swap;. src: url("eec18376-146c-4114-a833-11e54f7d5d1b.woff2") format("woff2"),. url("8643f4bf-7a5c-4e46-8978-9cfb13f32c2e.woff") format("woff");.}..@font-face {. font-family: "AvenirNextRoundedW01";. font-style: italic;. font-weight: 500;. font-display: swap;. src: url("d48e00a0-6cd2-4a18-8b36-b1f8b5e9052e.woff2") format("woff2"),. url("bdd4db0b-9da4-4
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14092, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):14092
                                                                                                                                              Entropy (8bit):7.9875644289289145
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:VbWawYxpBJebaJbaBUFktxPQ6Y9ZSxqMFCnyFIW:carSNQF9Z0zEEIW
                                                                                                                                              MD5:E4B0838240BF78FF775F0D7325B9C134
                                                                                                                                              SHA1:86A516DF8771FEB0ABA94679A1A56935174D1329
                                                                                                                                              SHA-256:5E78EBD06322012F65753533E0A1478DB82919483FAD095DD7FD063654DF0ABC
                                                                                                                                              SHA-512:94EFB3125A6A932C95A5FE4A66ECB278562ACB259D2D2D2EDEAF56E19BFB8722922BAE736883CE82807EFCA52AA12206C091A6C83453DD1821BCD28A39CF7116
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhIq3-OXg.woff2
                                                                                                                                              Preview:wOF2......7.......S ..6..........................4?HVAR*.`?STAT..'...t/V....$.L..F.0...6.$..F. ..P......GK... w...L }...C.(I...._..2D..g......qW....wCh.........)...>O....f...F.v !h'....I............`z.....8..5l...p./5.7..'.!.l..:..W@.lE.....|...a.f.g....N=;...kx..C0....i.+@.....*..J..(.i.....U:....V..G....3C5BBLI....N4.k.fS;.'..........Z(.E.....y.5_5?.D...A.b2w3......y..s..,.}..i.Y..>..0..^Gs.............I.d\-......p.8<O.o........ri.1.H..X...?..%H%.@{b>..S..).....k.7.....ig....De...l.[./-.ECH..B......^....c.....w..>.kV.u.].2..D.R.5.bl.y.@G..IS.<.G.L.Mv..F]K...r}.......T.G.+..{rKi...;N.........:..r.\....TX*m...}o.*..9.:,.4......q..-k.?..(TH#.7D.uC.#.....{...C!4...b.....&/1...../=..D..b...U..wz?6...s...8.........MB..%1..N^....e...cFe.8..... .3.j..*).<L..dv...N.....C9....w.S..z..]+z.&\.@..d..;...........c..........-.......}.. ?...'.-u'b..n...h...^...r.."7$...R;4........lWm)7?..@#|y.D.MH..\`...h`.W_b.l......q..._.......V;d.v......R.n....M.f
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37696)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):977131
                                                                                                                                              Entropy (8bit):5.678356222771119
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:DhR6z1RiKz7UWY/FFUY8l3iVMK+p+uxQk3u080/GiYs989S2lahV2Vk20qyiOI6B:Dap7xQke088Giz8xaJ1I6kOyfYGv8zL
                                                                                                                                              MD5:F7683304A8E75B7CD5F4E1616BAE7916
                                                                                                                                              SHA1:D32F2EB6127247884A37C4295F0573CFEF47DE6B
                                                                                                                                              SHA-256:530E2ACF331772C0E73800B44A1ACB9C70405EFE27494A99BF5B1CB7A5965CA2
                                                                                                                                              SHA-512:01712211EA3E1A6B85CD223C7E38A5F9212CF89D5A9EBCBAD40EA0E8C348E7E198B56DEF508FF89170448388B22E6D1758E3E2B2B6F4BECDBC5BFE794A9DFA91
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(()=>{var e={73227:(e,t,o)=>{"use strict";o.d(t,{EG:()=>u,Ee:()=>p,Fn:()=>f,In:()=>x,KF:()=>C,LE:()=>l,ND:()=>a,OB:()=>m,OT:()=>y,QJ:()=>S,Qy:()=>h,RC:()=>v,RY:()=>b,oc:()=>w,sB:()=>g,v7:()=>i});var n=o(27180);const r="fs-sync",i="fs-view-comment",l="fs-add-comment",s="fs-login",a="fs-show-author",d="fs-download-pdf",c="fs-open-in-app",u="fs-show-title",p="fs-object-links",h="fs-show-watermark",g="fs-enable-column-view",m="fs-craft-share-analytics",C="fs-hide-table-of-contents",f="fs-hide-presentation-mode",v="fs-add-text-range-comment",x="fs-canvas-block",b="fs-canvas-block-dynamic-preview",y="fs-debug-box",k="fs-debug-sync-log",S="fs-debug-block-selection-borders";function w(){n.Ay.initFeature(s,!0),n.Ay.initFeature(a,!0),n.Ay.initFeature(d,!0),n.Ay.initFeature(c,!0),n.Ay.initFeature(g,!0),n.Ay.initFeature(m,!0),n.Ay.initFeature(v,!0),n.Ay.initFeature(x,!0),n.Ay.initFeature(b,!0)}n.Ay.makeUrlControllable([r,k,"fs-disable-sync",i,l,"fs-open-in-app-no-check",s,a,d,c,p,g,m,"fs-hide-logo
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 25888, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):25888
                                                                                                                                              Entropy (8bit):7.992261106480484
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:i6DEU6n6MZH9/piqpTNONAtQmiurApoMREW:BDEUVMZHhpTcNAtTcoMeW
                                                                                                                                              MD5:857026D5B43A840018BD8ADACC449723
                                                                                                                                              SHA1:64F37ADDFE426C0B3E76EF20AF803191C38DF5B3
                                                                                                                                              SHA-256:C2963DC765A0E80ACF26996E9EECAE2445F33783D53C615DC014A8BE72AAC170
                                                                                                                                              SHA-512:2B401E379F5849301573E2084A95104E034E8BA4E3ADF76AB114F5BD8A184D8303F90FC3CDEE236F008D4B2EE8B0C19345C62C7E3BA7019C798042D06D399EF1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2
                                                                                                                                              Preview:wOF2......e ..........d................................r?HVAR.x?MVAR^.`?STAT.N'&..D/l....x.<..B.0..X.6.$.... .....4...d.............<....P......_..O...99.CX..T..e(.fU...F......Y..O-%...l..Y.h.M.2'Zd.m.r..E;\...=~y...X.Hc...?.. uA..aV;.............\..j..\4.....w.V\....p...Y..Os...X&....'...!.M....e.]1&..^...T.].U...5J).dx~.={n.y..a.&V...F.F~......,0..=.c8.m.Z..r}.....f..J..9]..Uz.].`.e....HHI.H....Q....."....n....C.)...\.'....x.E..X.TR..r.e............w..>.....HS..Fh.).x2.4f.......f.P....(.....y.t.$L..B..i....\..p...E%.~T.>v...".R-..B{..n.7...$...RD.bOb.M......y..Y.x...u_....q&SK5.i.......g.....$._.(e.x...ly.....-.o.V5.k....OX.L.D8..|)I.F....YR..[...I...n..m.0.C.....y(T..'.0;......^.[..2.....!{..r...c.\....`.... ./.*0$9....(..1#..(......xI.,..[)..Z-..9.r<.v..r..\i37.=..Gpo.._.j.u...g.R.t...+...*.+[......^..2We.!...Q.Q..=.....8....\.<...,....../....d..P.P[.K9.m.w_.z...4......+..^.#.....6\./f....O...r5{.o~.ic...%..!.(2.....;...X.,"..J...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):71909
                                                                                                                                              Entropy (8bit):5.350156132036677
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:hfs/ldETw5uRvKdWAwZhp4zdGj2DGBIpbKUc2XLmhQbZC/twholsfqfnOFWKA/64:hfxsgyWBmbfcvokqIp0kZO4
                                                                                                                                              MD5:2198D7CBB741DAD39168555A1664FC18
                                                                                                                                              SHA1:76E0AFCF39825DE6A3F6683136C1CFBE166E276A
                                                                                                                                              SHA-256:266F062CF28E3689BE5934E9F974ED99425C8BE7D692ADAAAC0A6AB4AB7531A3
                                                                                                                                              SHA-512:242F2714526E4D7840C22C7F0DF473029B607197B7885E412C718A926E8D4B0CFB4AAD0F6AFC84688F6F7EA9832F05FE640EE86E1C7BD1491C8E6A104CB4AA2C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/vendors~evaluateformula.514b36ef.chunk.js
                                                                                                                                              Preview:(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[443],{32602:(n,r)=>{var t;t=function(n){n.version="1.0.2";var r=Math;function t(n,r){for(var t=0,e=0;t<n.length;++t)e=r*e+n[t];return e}function e(n,r,t,e,o){if(0===r)return t;if(1===r)return e;for(var a=2/n,u=e,i=1;i<r;++i)u=e*i*a+o*t,t=e,e=u;return u}function o(n,r,t,o,a){return function(t,u){if(o){if(0===t)return 1==o?-1/0:1/0;if(t<0)return NaN}return 0===u?n(t):1===u?r(t):u<0?NaN:e(t,u|=0,n(t),r(t),a)}}var a=function(){var n=.636619772,o=[57568490574,-13362590354,651619640.7,-11214424.18,77392.33017,-184.9052456].reverse(),a=[57568490411,1029532985,9494680.718,59272.64853,267.8532712,1].reverse(),u=[1,-.001098628627,2734510407e-14,-2073370639e-15,2.093887211e-7].reverse(),i=[-.01562499995,.0001430488765,-6911147651e-15,7.621095161e-7,-9.34935152e-8].reverse();function f(e){var f=0,c=0,l=0,s=e*e;if(e<8)f=(c=t(o,s))/(l=t(a,s));else{var m=e-.785398164;c=t(u,s=64/s),l=t(i,s),f=r.sqrt(n/e)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 47180, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):47180
                                                                                                                                              Entropy (8bit):7.978465513218135
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:VJj42rW84oFuPXUdoCegx+JgKROHhXKm8b6p/ToTkfHXiWsT93RGz/DN7TsVzQy9:VJrWOFukdoCl/DHhamH5UTkfSWsJsDNG
                                                                                                                                              MD5:EB527C352AFC7CB54BE3F31066523488
                                                                                                                                              SHA1:0EB77980AA799659EF041D1F7D88D2D3AEAB621B
                                                                                                                                              SHA-256:69CD9D1CD680BFA82DCD30135A8962BD3D8EC4D2A877E846C52311509D5549B4
                                                                                                                                              SHA-512:39D7E3DE3435E339B679A437E9AB7718C83E8EBD09FBC82EC070F4B5533441E3261D69149592202A76CBB572349BF0C2CEFB6FEE788F97FB2DF4A6F442CE6981
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/7e70cbda-f952-448b-88f2-5fb88504cedb.woff2
                                                                                                                                              Preview:wOF2.......L......U$..................................V.`..`..b..d..P........0.6.$..D...r..H.. ..`. ../[. ..(~.....G.F".s..&P(.^.....CL.....v...(..-+...........^....W.U................K.D:*.$m.<.e...8.....<.E.Tj..+..".W8..o.y..'...Y.... ..!.c..`(..'.@...fe,y.r..B.Ty.o.2m.mZ..*.R..{..4...uo.6x....g......{/.l.:6K.;`.t(..A.R>.....p. 9.At........D.P..*..O<.R..@..q..9AQ).a{t....6;g.st.... ...G4^(R...-.....;.....V>.......X..9.tQ:...(..A......`u.,?K.....x.]....g.}*.[.-.+..+..dq..Q-).tY.T.uV]..o.$..4...t/.nW<..B=..s~$B.*..{.y(.R..&..#........=.z..fqT@..F.i.g.<7.&E..*h.N;.]....{eI....E+.4^.".7.9.....n.Q...._.v&....]..4..3..g.O......cu.s..$.....}O.6..?.gJ..=.O.mJ..1;.`.!B3(.....o~$o.a.+....H...'.fa.Q~'z...i?.{&...d.UkZT..'.X......[...(.d.>........P4V0...G...c`MU%T#.YY;m#}w..}....&..|y.}..*2.?5..../+g.Cv.....K@u.X.P...t...{....66.u.N`k......^.#_x%,.~...../#......?...."ad.D..A..;P...Ra.%.B....`.p.U8...WZ@&/...$..(.B!.C..B....w...f..._..U.....<.,.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 22872, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):22872
                                                                                                                                              Entropy (8bit):7.989584339000732
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:xCQi7qujHljtF6z7lLSBSAyL9o/echZ4HpCvc8l+SiW5RYTNmqJdmAtDs:pitHBt0eLU9Wvh4f8ltiW5RsNzmAZs
                                                                                                                                              MD5:0F992A9492A803A299E2D72A892CACDD
                                                                                                                                              SHA1:2C049D36720E6C656B6726D7AA17CD06B86AE3E9
                                                                                                                                              SHA-256:D3F58CDCE3CB68535D9C12CAFF891E9EBF90C4B8B68391C3E85E651ED5389A68
                                                                                                                                              SHA-512:FD88375098F4702813E6F1ED4BA27E6355127B6B81F32BDDFB8B2F4F95525A304A65C02DD9DE1D038C5A9601B4FCF842F189C367117722EB69C1DB7808DE3D06
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhFq3-OXg.woff2
                                                                                                                                              Preview:wOF2......YX.......p..X..........................4?HVAR*.`?STAT..'..."/V......{..^.0..|.6.$..^. ..P..A....5l..pn.....3..6...c+.(.-%...Ie.L.&)...?.@W.54.s.M..0.B.......*..{c?a-,/o. J........'8..6.a..2....8.....E...Z.....2.F+(.M3va8....L..GA..eYoZ]3.......z..1.~..._.....W..I..3p...KP.........D..".]$nN.....*..5...y~.....)..b.&Fo..C.Q|..*.+.7..f...~.........Y...f.&On35fL.EN..%.1.sQ."..0....C.s|...[...b.a......5.......{.(.hHRIud...I.......0...1.j...:....q..T......<...M.@*.I...L..%..x.O...]SP..7...@...."N(.0.?../..%%.................w.\....l.l.....@.V.N]......m.p.<..qf.I.....t..}.p..E.%5q@...4.0....izl..^......6.z}u..0.r$.xZ.g...F.l...my........Tid....uv.......2(.|.~.v.X,/(!...t,8& ...............T... .,...]+U.R.,v..~|.a......y..JK*-...R...^L.S$.IG.3.X.O....rZ./@.t..BJM.q..J.ko..2P....w.f...d1...BO.l.E......f..".\...o5L.P...h....g"S...y~.....o.....R.......UV.`.Z@&....9......_....X....(..c..L..2V.....h....o.q@g..Y?.Eg.|.....#.....=....t.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65299)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):80663
                                                                                                                                              Entropy (8bit):5.204798779868606
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                                              MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                              SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                              SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                              SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37696)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):977131
                                                                                                                                              Entropy (8bit):5.678356222771119
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:DhR6z1RiKz7UWY/FFUY8l3iVMK+p+uxQk3u080/GiYs989S2lahV2Vk20qyiOI6B:Dap7xQke088Giz8xaJ1I6kOyfYGv8zL
                                                                                                                                              MD5:F7683304A8E75B7CD5F4E1616BAE7916
                                                                                                                                              SHA1:D32F2EB6127247884A37C4295F0573CFEF47DE6B
                                                                                                                                              SHA-256:530E2ACF331772C0E73800B44A1ACB9C70405EFE27494A99BF5B1CB7A5965CA2
                                                                                                                                              SHA-512:01712211EA3E1A6B85CD223C7E38A5F9212CF89D5A9EBCBAD40EA0E8C348E7E198B56DEF508FF89170448388B22E6D1758E3E2B2B6F4BECDBC5BFE794A9DFA91
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/main.b89270e8.js
                                                                                                                                              Preview:(()=>{var e={73227:(e,t,o)=>{"use strict";o.d(t,{EG:()=>u,Ee:()=>p,Fn:()=>f,In:()=>x,KF:()=>C,LE:()=>l,ND:()=>a,OB:()=>m,OT:()=>y,QJ:()=>S,Qy:()=>h,RC:()=>v,RY:()=>b,oc:()=>w,sB:()=>g,v7:()=>i});var n=o(27180);const r="fs-sync",i="fs-view-comment",l="fs-add-comment",s="fs-login",a="fs-show-author",d="fs-download-pdf",c="fs-open-in-app",u="fs-show-title",p="fs-object-links",h="fs-show-watermark",g="fs-enable-column-view",m="fs-craft-share-analytics",C="fs-hide-table-of-contents",f="fs-hide-presentation-mode",v="fs-add-text-range-comment",x="fs-canvas-block",b="fs-canvas-block-dynamic-preview",y="fs-debug-box",k="fs-debug-sync-log",S="fs-debug-block-selection-borders";function w(){n.Ay.initFeature(s,!0),n.Ay.initFeature(a,!0),n.Ay.initFeature(d,!0),n.Ay.initFeature(c,!0),n.Ay.initFeature(g,!0),n.Ay.initFeature(m,!0),n.Ay.initFeature(v,!0),n.Ay.initFeature(x,!0),n.Ay.initFeature(b,!0)}n.Ay.makeUrlControllable([r,k,"fs-disable-sync",i,l,"fs-open-in-app-no-check",s,a,d,c,p,g,m,"fs-hide-logo
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 231 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4010
                                                                                                                                              Entropy (8bit):7.9163177616282265
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:YSYK+6lsFlVZXHtXxe5+sODxS2Spr6MNEk8+oiMnJ80vvTsvnk:YSYKOFl3XfegsODx5SpREk8TiwJ8+vQM
                                                                                                                                              MD5:2B83C7B55DD89651CCBF62A5153D1984
                                                                                                                                              SHA1:E6664BC6D6AC06AAC70ABBE21CBD83ADB776441A
                                                                                                                                              SHA-256:EDD5EB91A05EF65653A6E9C4DDB60482EE93AD2994C1925CD2B7A310E7BDCC73
                                                                                                                                              SHA-512:23B4A4389AEFAA88CB5D5404E15655B2A52ED4AB9FF258458B8E830886C106826F66448A67C2AFD69B15811A2C9D4E33A9507ECFBADB6DF90A1C5B2A0A97B836
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.docusign.net/Signing/Images/logo_docusign_new_white.png
                                                                                                                                              Preview:.PNG........IHDR.......L....../......pHYs................\IDATx..{.]E...E.7...........$...5.h....t...8...P.y..DP..%.hJ.G..F$.(.D..3H..$.'...a..7..}...s.{.....[.{.z.}....k..L&..d2.L&..d2.L&..d2.L&..d2.L&..d2.L&.`}.L.F.``..E3{...=a.&..c3..X.,3..[oV..H..8.8.x.p(..0.Fl...x...p?0..6..s$.c........FQ{.(.qI.%..)...9..J."...YI.K.#.....;}..(*>.T.H......I.%}_..mz..I.....s.....^...q$.$./.z...C.v.4..m...c..t.^.......Fu..G..:.{..[..`w..I.v.f...v#0...tV.ml.4.u.W...t.........%An#p;....X...........*Iwe.kub..E..G.{.o.;_.!..%.mf..Z.i.....p.p..-m*$........p6......GQ.X.i..Edr....A.N.{hS......I.F...e...v.tkD.2I;u.i"77.s...I...s...:qM.......ZAg......:p9..mw....3.....l....3M.+r|FY.f...rD.z3N'.B..G.!a.8S.f.2U.......\w$0..+[.<.L..4.......p.Z&....$..y.J./...=.}f.......N.c.....Ef.........._.....R.....'i/.Y..8........u*0..I.;..V.r.....g......3q..>..q..9......o..x..a`....ofw...(=..3~......%.z.......6..ok.5.B."i.G.?)........vL...,";...T.....$.!...6E.E....z..N.......`I.T.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 10784, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):10784
                                                                                                                                              Entropy (8bit):7.975526282004317
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:VcQ/OJp8N2A5esQzMEKClcNs5ggHy47jBIWHs/3IMln5SGBdkctRtpLAxdOae5l:vO8NdYsEHPosmgfhd2JlnQ0dvXpyO5/
                                                                                                                                              MD5:AD4E9815E4E51B3E34DFC5F0FDBD6A7D
                                                                                                                                              SHA1:E3EE4F192FEAF0D21E86CD1CB055B7644A4EF92F
                                                                                                                                              SHA-256:3BCB9C16F20B94E7E98C9F5877E217B364D27BC1B473F47FFC6954B2938CDFC1
                                                                                                                                              SHA-512:60BDE8A2623755BD032DEA37B26F8D92A4A49042D32A73AA8C5F62DC842517B74F650FE2D5441D83F174D639EF91EBD09A25D35B00BF1775BB30108606B1C119
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3KWWoKC.woff2
                                                                                                                                              Preview:wOF2......* ......O...)..........................4?HVAR*.`?STAT|'...H/V....$.T....0...6.$.... ..B.......G%.X+x..H.C...1.1D.......,.Y..v.D&,.r.F.8.Pc..,.. v.]M>-.ZU.i.......i.r..I...U.f7.8.Y50j.LMw.=.8"....+.G...b.yu.;...dvS...-.vb'.|...\.T4.r...P.T}.#|@....m..#Z.ZB..l,.j..=#'.Ct.NW.[.[;...usa-u....z..9....NV...vi.r7.....E%.r.=..U..*8c.E..n+.`...?....;..g.x7.J.....|vp%.`.J....?g....I....2 =KFN'/.X..p..X..No<.n...._&.a..a...b.....b.BD....\.Mr\.......][..2S...g.vow........B./<Xa.<......._2T...........`{.../M........N=y.......^7.....Z.V..g..U.k.x.M..l3w]ji(c.N........[G........8.[..jB.....t.5r4..Mk\..9.\@.....a..$.....2`5.PT.....+.............4....z+...}\.(.7.w.U..aJ.......XI{.lC5....c.....x.m;.m.h..r..b....9.z...3...{..~......lu.....*6..p.......".......N....(..@b..u.....K..h.t...pB...Y.PF..r..d.6".XG..c.viH.m9..6c......_.v....:......-...o...1..J.v.....C....i...\..6.l.s...m.c....G...."..P....%...rM....H..j........1....]`.6...Sr1.L}l}.G....M..4..._K.Y..7...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (57023)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1374921
                                                                                                                                              Entropy (8bit):5.557415968235199
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24576:qqA3KjABSd3lHiOK03rraFKDOhlHfh5I8Q6mH+7j5:qqA3KjABSfCOKkrraHhlHfh5I8Q6mHol
                                                                                                                                              MD5:B1A968E3FA15A731135E867C8FBCC89A
                                                                                                                                              SHA1:93436B6A0D6BAA2B2DA12948F8B89F626226D95C
                                                                                                                                              SHA-256:E6BFDDD811259FFCDFBCFE71AEF6FF94180731CCF46979200B4A3320F11C4362
                                                                                                                                              SHA-512:AEAA335D7874D95A5908A3D881950C43AE593AC4D3EC94284E3254AE7A6875C9FC906435741380528E7A9A535CAC735E0CB525F4F7268163EA903A8F8ED170EC
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*! For license information please see vendors~main.49bcb4f9.js.LICENSE.txt */.(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[249],{64932:(e,t,n)=>{"use strict";n(21845)},56288:(e,t,n)=>{"use strict";n.d(t,{b:()=>a});var r=n(21845);class o{constructor(){this.signal=void 0,this.internalSignal=void 0,this.internalSignal=new i,this.signal=this.internalSignal}cleanupAll(){this.internalSignal.invokeAll(),this.internalSignal.removeAll()}}class i{constructor(){this.callbacks=[]}invokeAll(){this.callbacks.forEach((e=>e()))}removeAll(){this.callbacks=[]}addCallback(e){this.callbacks.push(e)}}const a={window:new class{addEventListener(e,t,n,r){window.addEventListener(e,t,r),n.addCallback((()=>{window.removeEventListener(e,t,r)}))}},document:new class{addEventListener(e,t,n,i){let a,s;return(0,r.mQ)(n,"addCallback")?a=n:(s=new o,a=s.signal),document.addEventListener(e,t,i),a.addCallback((()=>{document.removeEventListener(e,t,i)})),()=>{var e;nul
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):152
                                                                                                                                              Entropy (8bit):4.7954827415956
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KJSMe4MK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqwe4MK3T
                                                                                                                                              MD5:8262A56C0C3059773D1D48D850C7F052
                                                                                                                                              SHA1:28833B8C2CB1237BA9ACB0121BE9025946B3A416
                                                                                                                                              SHA-256:E4BC0D959FFD6D5C837E62F3AB7249E60B13A73A2449D8D234E46E7BC7E68BC7
                                                                                                                                              SHA-512:921C0A3F47A3C231E22547B0F8A696843B4B3DBC29F76F241F3032C7226BE942A1E794ECF55C9B061EAC7F14089FB6901230CE0C9E34021C707981ADBC743D4B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /log/v1/ingest</pre>.</body>.</html>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (4762)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4821
                                                                                                                                              Entropy (8bit):5.324890100408601
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:jpK9Rf031AS0/FUf09wV09fJsfRe1XkCXr38u44XfGBR5jljsdBGs/i6WXybDsQe:jpcs3Ol/FUs9wu9fJsfRWPXr3YBR5jlh
                                                                                                                                              MD5:061607C6C62FFC9471F90B169FD036BD
                                                                                                                                              SHA1:797BB41DA32858355F6CF7F3CBBAEB60FFDCF6E5
                                                                                                                                              SHA-256:52224DDE2BA3DA3D6A9760A7E02AC2B2D0FFC90A31471A64387B39CFFBF4D2B9
                                                                                                                                              SHA-512:C0D5C1808602DAFBACA15D69E560ECE4C3919BF8C6652AECD901481D3B444DA813265206EBEE7E225152B91308CEC659648B9A4F74A3058730986FD14AB877D9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/evaluateformula.0653f502.chunk.js
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[868],{62397:(r,e,n)=>{n.r(e),n.d(e,{evaluateTable:()=>R});var t=n(77138),l=n(55688),o=n(15449);function u(r,e){return{column:{index:r,isAbsolute:!1},row:{index:e,isAbsolute:!1}}}function s(r){return Object.keys(r)}function a(r){return/^-?[0-9]+(\.[0-9]+)?$/.test(r)}function i(r){return r.reduce(((r,e)=>("number"===typeof e&&r.push(e),"string"===typeof e&&a(e)&&r.push(Number.parseFloat(e)),r)),[])}function c(r){return r.some((r=>r===(0,o.z3)(o.r0)))}const f=r=>r.flat(2),d=r=>function(){for(var e=arguments.length,n=new Array(e),t=0;t<e;t++)n[t]=arguments[t];const l=f(n);return c(l)?(0,o.z3)(o.r0):r(l)},p={ABOVE:r=>{let{coordinate:e,getCellRangeValue:n,tableHasColumnsHeader:t}=r;if(null==e)return null;const l=t?1:0;return n(u(e.column,l),u(e.column,e.row-1))},LEFT:r=>{let{coordinate:e,getCellRangeValue:n,tableHasRowsHeader:t}=r;if(null==e)return null;return n(u(t?1:0,e.row),u(e.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):42
                                                                                                                                              Entropy (8bit):4.136248672727249
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                                                                                              MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                              SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                              SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                              SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{"message":"Missing Authentication Token"}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (34938)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):35011
                                                                                                                                              Entropy (8bit):5.467370497606384
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:Db/bXa4RZsdXo8q28se2NiroKQsW8ryGiT1c2jAm3oocA:Xb9feo8B8seHroKBW8OX3oQ
                                                                                                                                              MD5:CA6BEA7011BE6D673F62802506B99E09
                                                                                                                                              SHA1:9C751EB4704993FECD41D107B0151F50A4A153D1
                                                                                                                                              SHA-256:646B8BF0E6065D4BB68CA05E418B423CFE7420A59A9A6AA46DF99562C67328B6
                                                                                                                                              SHA-512:F43FE82B45F14E05B10C0D73B154C417C277ECCFE7EDCC1C7EDD0B22A9BAD41BBE1B01E12EAAA4E86FF3843B1D50F512AD1EC7B91F24A1D440D9890640BD40AB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/*! For license information please see BotDetection.bundle.js.LICENSE */.var d365mktbp;(()=>{var e={752:function(e,i,r){var n;!function(t,o){"use strict";var a="model",s="name",u="type",c="vendor",l="version",d="mobile",w="tablet",b="smarttv",f=function(e){for(var i={},r=0;r<e.length;r++)i[e[r].toUpperCase()]=e[r];return i},p=function(e,i){return"string"==typeof e&&-1!==m(i).indexOf(m(e))},m=function(e){return e.toLowerCase()},v=function(e,i){if("string"==typeof e)return e=e.replace(/^\s\s*/,""),void 0===i?e:e.substring(0,500)},h=function(e,i){for(var r,n,t,o,a,s,u=0;u<i.length&&!a;){var c=i[u],l=i[u+1];for(r=n=0;r<c.length&&!a&&c[r];)if(a=c[r++].exec(e))for(t=0;t<l.length;t++)s=a[++n],"object"==typeof(o=l[t])&&o.length>0?2===o.length?"function"==typeof o[1]?this[o[0]]=o[1].call(this,s):this[o[0]]=o[1]:3===o.length?"function"!=typeof o[1]||o[1].exec&&o[1].test?this[o[0]]=s?s.replace(o[1],o[2]):void 0:this[o[0]]=s?o[1].call(this,s,o[2]):void 0:4===o.length&&(this[o[0]]=s?o[3].call(this,
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):71909
                                                                                                                                              Entropy (8bit):5.350156132036677
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:hfs/ldETw5uRvKdWAwZhp4zdGj2DGBIpbKUc2XLmhQbZC/twholsfqfnOFWKA/64:hfxsgyWBmbfcvokqIp0kZO4
                                                                                                                                              MD5:2198D7CBB741DAD39168555A1664FC18
                                                                                                                                              SHA1:76E0AFCF39825DE6A3F6683136C1CFBE166E276A
                                                                                                                                              SHA-256:266F062CF28E3689BE5934E9F974ED99425C8BE7D692ADAAAC0A6AB4AB7531A3
                                                                                                                                              SHA-512:242F2714526E4D7840C22C7F0DF473029B607197B7885E412C718A926E8D4B0CFB4AAD0F6AFC84688F6F7EA9832F05FE640EE86E1C7BD1491C8E6A104CB4AA2C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[443],{32602:(n,r)=>{var t;t=function(n){n.version="1.0.2";var r=Math;function t(n,r){for(var t=0,e=0;t<n.length;++t)e=r*e+n[t];return e}function e(n,r,t,e,o){if(0===r)return t;if(1===r)return e;for(var a=2/n,u=e,i=1;i<r;++i)u=e*i*a+o*t,t=e,e=u;return u}function o(n,r,t,o,a){return function(t,u){if(o){if(0===t)return 1==o?-1/0:1/0;if(t<0)return NaN}return 0===u?n(t):1===u?r(t):u<0?NaN:e(t,u|=0,n(t),r(t),a)}}var a=function(){var n=.636619772,o=[57568490574,-13362590354,651619640.7,-11214424.18,77392.33017,-184.9052456].reverse(),a=[57568490411,1029532985,9494680.718,59272.64853,267.8532712,1].reverse(),u=[1,-.001098628627,2734510407e-14,-2073370639e-15,2.093887211e-7].reverse(),i=[-.01562499995,.0001430488765,-6911147651e-15,7.621095161e-7,-9.34935152e-8].reverse();function f(e){var f=0,c=0,l=0,s=e*e;if(e<8)f=(c=t(o,s))/(l=t(a,s));else{var m=e-.785398164;c=t(u,s=64/s),l=t(i,s),f=r.sqrt(n/e)
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x689, components 3
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):48387
                                                                                                                                              Entropy (8bit):7.895322968368499
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:b2UiQcac3Cz2CHUMnYRrg2BQTvzP9y/+oDJGrACZVWX81KHTuwHUKM4LYLix2S42:b2VYz2C0MnYRrkvpyPGrAAIX8UHTp1AC
                                                                                                                                              MD5:BFE6F691447D5A4273049D9AFEED564B
                                                                                                                                              SHA1:FA0E5354EA97D3A7516B5B1E4A56E8F43D363FF8
                                                                                                                                              SHA-256:D4BD6C69F2101870EAE49CC1CA72DC10D3BA40CF91E893427708C95AC7BA9130
                                                                                                                                              SHA-512:2BF4629B43E60598393FD60270C9C7A1F20D96B30F81669016F046D0B1A4BB32DC0A6980EDCC70D4C478CC8ACEA176FA72A1BD8B465396E65CBBFD36B300CA6F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......JFIF.............C.............................! ....#'2*#%/%..+;,/35888!*=A<6A2785...C...........5$.$55555555555555555555555555555555555555555555555555..........."................................................................................?R+..}..;.......r.fi.?..............L...[.....q..S....C.yd.hu.`.rI.\.mL.;..:g.5.a...d.li8A...:.....u9`.6...s.:...K.:.....................).<..s..<..c...G.q.W......zn....?k..}.^...Z..KD.6dl.j.RJ.s.......F.d...M.I...&..)$.+...&fJ..V....(..\g....L.U.V.\V.)6...&....V.)i...\QqU... ................O.M..N5i..c.....|-..<.O/n.k...k3...^...7.....L..-....w...I/....:.:.I...'.^.h...p.p...#Z.q.A.=.]..}0y..'..H....ppi.&..P]Au...P]Au...P]Au...P]Au...g............................................r9v..2..-.C..UN.F.s.Q..<\....v....7G..jk.....P..5.|..-.. .s.v9$.r.m......B.s.s..K.KC.=:........~]=\.Rw%..z...`..=Kqhu9m[.4.Nn.@..07r..(.g........R..sqm...C....}...Z.i5..=N.'..a...y..>..=.w.o.i.......f.Kr.....W..u...N.9z.s.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35888, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):35888
                                                                                                                                              Entropy (8bit):7.993318598195559
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:MYwCRNsss3g97RnE1/EBBktgFh0G57jwW2vuCViy2uptq+zMEkRF:Dw8Nsss3gbnIc7AgFh0G10W2vZVWuWqA
                                                                                                                                              MD5:7121166F0B8B2C9D513A251FC04AA165
                                                                                                                                              SHA1:7239083ED369319F8FC7128080EB227E6EC5B9C5
                                                                                                                                              SHA-256:D694A640A93141283BC363C454A5B3F1B173948C584AD3636B7BDA6C3103A89F
                                                                                                                                              SHA-512:9A84D2AE1FF3D108FA3E312CD627001B31C076EB34C762E837A17D34BC57A58A79611E79C3D5DF28633A8637220B219FE37614F07272EE24AB26CAF3947AA397
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhGq3-OXg.woff2
                                                                                                                                              Preview:wOF2.......0.......H.............................4?HVAR*.`?STAT..'...r/V........9..V.0..l.6.$..V. ..P..`...W.5.^wqt'......dv..8..V!.r......"c&U.....W/.IiC.m........r..q`..1'..h..E..$......s..n.{!..w....W.@.....9....$h.NG*e...%l.D.<..Wm...7...~Rb#...E...zd....q......"..zT..vX....+<.....?.[..k...D...Q........=6..2....[....bIn.F..h.A....8..Y.....(..a$...e`........Q.. %H....'J..h....v.D7s..R\.-n..o...jWC.Y.y.$...BC.......2}b.r.Ua........VP...d..n.R.n;..GI.E..4{IS..6^*P...x.*..v..D-.JTJB....U6..n;....Ws.7S.....%.Y..k.UC...}R.3Uzb..=.?5...ZL...D.b...........V3..'*...kd...{...\...........B...Q.$!..R.:.b..L.\w.....I.u..1..D.C.T..h.w...p.`+...!...l.{e.}UM...A.g...|.[.m*.J!.b.m...s...~....PGpu. ..k*.].|...@..|.|.-..T.Q..3.gv~..c.!.c.A.M.._.t..a.e.6*...T..>(R.T..a..-..-..)...`.p...j ..B.....LE.".Z..R..y....=...3.l..KGJN.+8.3...:.PT.*..f..]@a..l....K^....:...$.fA...zo.KC....|..*.....tn....[g...f2.a.[2...{(.B..2..F.....m|....FM..N.5A"A....E.%"Vg. `...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 31468, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):31468
                                                                                                                                              Entropy (8bit):7.993603561926699
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:768:fA+SNpPisU4JwTOhvzx5ArBn9qqNxhQ6lZDfqOHuQRYzCBtgUP:fjSNUlTOhN5Arn7NZfhOQRYO7gs
                                                                                                                                              MD5:B70FB054C362CBA0FE0E6233920555E4
                                                                                                                                              SHA1:C1C2CDF248E7042B196EE18512C1DE9418ED61F2
                                                                                                                                              SHA-256:C2DD95A4FD1D3569F219994B8BA845A5AE065733B80619B87157FA7BA97CCB74
                                                                                                                                              SHA-512:FBB77AC8709799B21EE698C88914A30E449BC37EAA2042A76D450A1FF27A8C9AB48376B539E8DBB67C9BE04DC18379FBCB4A4BCFF388BFFAB689AEFE1DAB570A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://docucdn-a.akamaihd.net/olive/fonts/3.0.0/DSIndigo-Bold.woff2
                                                                                                                                              Preview:wOF2......z.......h...z.........................?FFTM..6...B..t.`..V.*..e.....L........6.$..(. .....3..M[.J....{.....t..?.:..O.%x....&c.e.(c.E....q`.}.8.......$..3. m....z......;\.g..<X'."..X..+3<..5sbc.'e.c...uj..X.. .r..)..."(M6I.U...l.$....pWI.TI.T{..:..7..?L.jL..^...qh1..];.........fE.[...-...]/jX)._X.9....J.d...Vm....1.v..i..[.v..m..TQEG."...."Dd..]60......".{.f\.B....3....,..;u:...E`..:./aZ....$_......Y..E...^.A......p..E....@u...$-a...X....PLP!.M.d..=.1..6..I{...(.......K........(f...'<.,..$2.D..I.....Q.r`.-.`l..Y.n...2.....B{FoF.. *QJ..J..".. !6&....)N]..m.m.OW.........4.Z.0.!-s...GbD......B#1..C.....e).E-.{' ~W!...TH.F(..;X..S...g.cH.w...$...5...GFA..Y..P./*...c:.w...k:......D.O.T.u.t...?8.Y....$=C.F......P.Ue....=\....+T..g...6A,..........Ey^ ..p...N...c.C...................qhdV.J....a...d.6.MyxA........KY...Y..F.@.t.:...1.6...;.C.K.4(..{.i..}7.5KD....q,;i...(YF.$>....wZ.S.EQ.EQ.EQ.EQ.EQ.E...t:.N...t:..i.T;vO........;....tlE0....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):8286
                                                                                                                                              Entropy (8bit):7.710459590975288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:zESTLyPAxDFRT3DkkdKSmRW9xeI75C5tJB8vHZrg:zDfyYXR74fQjeE0JBoZs
                                                                                                                                              MD5:E6ABAF82CB5C8E0B322E7A6A492CC718
                                                                                                                                              SHA1:6B9F6C90D5F124652F773F74492CEDB66FD85548
                                                                                                                                              SHA-256:48442AEB87CEBF2C4B2873BE3CE769D95B28B6DCFC7EC210A00E166DDB29D6D1
                                                                                                                                              SHA-512:E7756794E26EAAE253B3206789FE52BD80B3284CA271961B2CF509F0CFBFE1C2AEF4E1F05DB7F426A6BCA83540032AB83DC991405024BCD255B2AB3884C9BB11
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://renderserver.craft.do/api/logo?type=u&colorIdx=2&caption=Jd
                                                                                                                                              Preview:.PNG........IHDR.............\r.f....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................wJ....pHYs.................iDOT...............(............K.m8...yIDATx...........J...@....b...$.h.bbH.T....T.U.T~H.]P^...D.....*.X1..2.b.eY`.A. ......e.v.9.g........3..~.jkg.gz.....=..=}.}n..?.A......./..W........y.._4.`\....../.Lo......K/......0B.......P...D.gg,G.#....&.&....@.....(..C+...jt~......... ........A#.X..u.!.A...@ ....!=z.r..|..=c..}.y...B.@ ...r;y>.wj...xt...#.A.a@....8dE.{.#...r.<..]..p.@(.....PQ..b.qU..{.J4?...2\.".....@.D..i.[...?../.D.S.q.0......Hs."zd..#..>..._].v...#...@...Z9n..:.....A.LW>O $.@..... u...".{...oK....@ ....c....2...+/J....M...`.....m...h..A.LW>.g ...E@.a..U.-n....EN....;..y.?..5.0.v.z.3..Q..F....}V...h.;.......4 ......a........@H.g..i.]Y{_..... .....'.r.&....F..l..@.._.;...V..yCy......a........Wn.6.F.@....."..U.,...r..T0 ."`|G.@g..,..rg..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3429)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7105
                                                                                                                                              Entropy (8bit):5.517945763190377
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:mMZo6xek0MKxodclK15sempTm7D6laZWUBiC83aWRK9pkCSnHo0UrCBW+4k+WK6r:voFlMQWATSEaPhMAyHwrCEuDBPvL
                                                                                                                                              MD5:61F1F96A1D376120A4C27BDE9F46D83F
                                                                                                                                              SHA1:11E15BAE60548158FC8741D41355C46832AA1D39
                                                                                                                                              SHA-256:0CD3B6D0F63ADF9F9C576F147CB787A403557B4217B406D01D80F13C998AE553
                                                                                                                                              SHA-512:73B88E3D61060DC7762820B628936C6DA7A784206A8E6DDDDA3E28DE6E54B2A706A346F51232DC620188E66D247E9A93722DC2E3CC9E3634C728028BE1F40B85
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/js/presentation-mode.bba6d09a.chunk.js
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[581],{55456:(e,n,i)=>{i.r(n),i.d(n,{default:()=>te});var t=i(27051),r=i(65043),o=i(30570),s=i(97950),l=i(83456),a=i(30082),d=i(99006),c=i(4703),u=i(93766),h=i(56818),p=i(5464),b=i(79957),g=i(26719),v=i(62836),x=i(60179),m=i(14057),f=i(43802),y=i(12363),j=i(37384),C=i(75041),k=i(90532),w=i(62182),P=i(70579);const $=768,_=1024,A=1280,F=1536,L=512,O=640,T=768,z=1024,E=1280,H=e=>e>=F?E:e>=A?z:e>=_?T:e>=$?O:L,I=(0,r.memo)((e=>{let{children:n}=e;const[i,t]=(0,r.useState)((()=>H(document.body.offsetWidth)));return(0,r.useEffect)((()=>{const e="resize",n=()=>{const e=H(document.body.offsetWidth);t((n=>n!==e?e:n))};(0,w.sg)(n,100,e);const i=new ResizeObserver((()=>(0,w.sg)(n,100,e)));return i.observe(document.body),()=>{i.disconnect(),(0,w.hq)(e)}}),[]),(0,P.jsx)(P.Fragment,{children:n(i)})}));var W=i(96945),J=i(42761);const M=(0,r.memo)((function(e){const{backgroundOverlay:n,bgColor:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1576), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1576
                                                                                                                                              Entropy (8bit):5.186109517275038
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:M/SyGM1TNBAHHQyjfePUByW+f4KsV29HC:Mq85rXyjfePUBp+48C
                                                                                                                                              MD5:A4EA006ED11B32D120DE276796E61DC2
                                                                                                                                              SHA1:513281372ED4B310802E4A09596C4EFB55E0D989
                                                                                                                                              SHA-256:0BDBF1406300F5DF1DA6A6C89AF9C08F74E05D8C1BD93F88CD89148923AC3A64
                                                                                                                                              SHA-512:2535548DC5B964F5EF7255363009E9A496EC45C1039F3D5791AAA37715B399F94B5481668AC7C0712967E2E651F6B473A1A3E72B7340EBEE71141BE6FD99E0C2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://plausible.io/js/script.pageview-props.js
                                                                                                                                              Preview:!function(){"use strict";var r=window.location,o=window.document,l=o.currentScript,s=l.getAttribute("data-api")||new URL(l.src).origin+"/api/event",c=l.getAttribute("data-domain");function u(t,e,i){e&&console.warn("Ignoring Event: "+e),i&&i.callback&&i.callback()}function t(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(r.hostname)||"file:"===r.protocol)return u(0,"localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return u(0,null,e);try{if("true"===window.localStorage.plausible_ignore)return u(0,"localStorage flag",e)}catch(t){}var i,n={},t=(n.n=t,n.u=r.href,n.d=c,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),l.getAttributeNames().filter(function(t){return"event-"===t.substring(0,6)})),a=n.p||{};t.forEach(function(t){var e=t.replace("event-",""),t=l.getAttribute(t);a[e]=a[e]||t}),n.p=a,t=s,n=n,i=e,window.fetch&&fetch(t,{method:"POST",headers:{"Content-Type"
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 47960, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):47960
                                                                                                                                              Entropy (8bit):7.98038253212856
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:OqaAzyoafZ5xhFAstOzyOCRmjpMSXfU4bkoKw/irMaCeu1t9l8p5zxe2GvA4R6C8:OBAklkziqE4bks/iQaT2rl8p/ZGh8
                                                                                                                                              MD5:04A5B3FC60823C2EC0926E697255238A
                                                                                                                                              SHA1:3BF5F8C68CA272E15559F7FBF435E101BC20BCFE
                                                                                                                                              SHA-256:F28E88970B4870454B6B64993AE81CAE3B9E596804E9A9560CC77BAD963F337B
                                                                                                                                              SHA-512:C57C5F1AE7D009CFA4182E3F49634B605E2A71167055271CE0A67E2B78F27431ABCC988A0585A77A9315EFDBC5D5B9708CB085EC48CA36536404B011C220C3E2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/d48e00a0-6cd2-4a18-8b36-b1f8b5e9052e.woff2
                                                                                                                                              Preview:wOF2.......X......V4...............................H..V.`..`..b..d..P.....t....6.$..D...*..H.. .... ../[] ....~.=.......p...6Gl_...dJ[.<.8F..K\.E.!=.@.U?=.J....E.s.......................Q.!.....f..... .....9..Q.#..hu*..u..(..+T.Y!8aCQB..B..s.S.........`...Z. xcN..;......*L4..r.t.g....Xf.....W:..h.G..q.q..s.2..>o...t......F.5.........&.b.p..o..i~....@@..D........D.Y...]>...{.#X.......&n..L.!.......N./P..>Scqda...{......%...]...'C<)........<N..\u..tm..IW...:.t.k....$...U..vA.;.!.....M~+.[\..ma....RS.$.l/N..{<.K.n.7.>.R.......I....gK=.J...5.?..].J..sr.'..#uh<.O;7........U.4^.'H.i.Tj.".H.._.#.TCw.7..........'...k.....1.Tm6.I<#...S.g.._T..W..I-=l.{a....O......Y...........P>.*.T}.<5.L....+.2....V..w.i....7...P.L...lG..s......v.~`?y..'l...K).yK...V.Z......9l.H....4I?.....&B.r..8.....-..=C3N.L,.%.Jl.N...b..LO...S..Z...Z.37.'a.2l.I}.$.6.#..X"...Gt.......K..OZ.............jj.<.....y._....E..~w.].p\5q..Y.*..hc5....l.b|.^..?gm6.|...v.j.c...&..'.=<...;3.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x689, components 3
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):48387
                                                                                                                                              Entropy (8bit):7.895322968368499
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:b2UiQcac3Cz2CHUMnYRrg2BQTvzP9y/+oDJGrACZVWX81KHTuwHUKM4LYLix2S42:b2VYz2C0MnYRrkvpyPGrAAIX8UHTp1AC
                                                                                                                                              MD5:BFE6F691447D5A4273049D9AFEED564B
                                                                                                                                              SHA1:FA0E5354EA97D3A7516B5B1E4A56E8F43D363FF8
                                                                                                                                              SHA-256:D4BD6C69F2101870EAE49CC1CA72DC10D3BA40CF91E893427708C95AC7BA9130
                                                                                                                                              SHA-512:2BF4629B43E60598393FD60270C9C7A1F20D96B30F81669016F046D0B1A4BB32DC0A6980EDCC70D4C478CC8ACEA176FA72A1BD8B465396E65CBBFD36B300CA6F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://secure-res.craft.do/v2/2V8SXfan1HeVpjcuJNLfKKHa5HYAFUFPW2YiKWW5LKkZh9WAqyfpiAuYCnKgmcNuvTfTU1i8XwFVrfC2tw8rEgq7AeGA3PR3Jsc8iDooXmeh71ZMdgDe8GH5qZzdURd1gNjZfuf3Dov266H9bVnwS94gLrNkdNZcF98VpP9CaRwELSJuoo5pEPcbBdeD2wGEa7ZsuHk8JB4GuYWuYCWdL4XCmKLv6KBujGyWFEzVEfpwz7Fdq/blurimage.jpg
                                                                                                                                              Preview:......JFIF.............C.............................! ....#'2*#%/%..+;,/35888!*=A<6A2785...C...........5$.$55555555555555555555555555555555555555555555555555..........."................................................................................?R+..}..;.......r.fi.?..............L...[.....q..S....C.yd.hu.`.rI.\.mL.;..:g.5.a...d.li8A...:.....u9`.6...s.:...K.:.....................).<..s..<..c...G.q.W......zn....?k..}.^...Z..KD.6dl.j.RJ.s.......F.d...M.I...&..)$.+...&fJ..V....(..\g....L.U.V.\V.)6...&....V.)i...\QqU... ................O.M..N5i..c.....|-..<.O/n.k...k3...^...7.....L..-....w...I/....:.:.I...'.^.h...p.p...#Z.q.A.=.]..}0y..'..H....ppi.&..P]Au...P]Au...P]Au...P]Au...g............................................r9v..2..-.C..UN.F.s.Q..<\....v....7G..jk.....P..5.|..-.. .s.v9$.r.m......B.s.s..K.KC.=:........~]=\.Rw%..z...`..=Kqhu9m[.4.Nn.@..07r..(.g........R..sqm...C....}...Z.i5..=N.'..a...y..>..=.w.o.i.......f.Kr.....W..u...N.9z.s.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8286
                                                                                                                                              Entropy (8bit):7.710459590975288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:zESTLyPAxDFRT3DkkdKSmRW9xeI75C5tJB8vHZrg:zDfyYXR74fQjeE0JBoZs
                                                                                                                                              MD5:E6ABAF82CB5C8E0B322E7A6A492CC718
                                                                                                                                              SHA1:6B9F6C90D5F124652F773F74492CEDB66FD85548
                                                                                                                                              SHA-256:48442AEB87CEBF2C4B2873BE3CE769D95B28B6DCFC7EC210A00E166DDB29D6D1
                                                                                                                                              SHA-512:E7756794E26EAAE253B3206789FE52BD80B3284CA271961B2CF509F0CFBFE1C2AEF4E1F05DB7F426A6BCA83540032AB83DC991405024BCD255B2AB3884C9BB11
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR.............\r.f....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................wJ....pHYs.................iDOT...............(............K.m8...yIDATx...........J...@....b...$.h.bbH.T....T.U.T~H.]P^...D.....*.X1..2.b.eY`.A. ......e.v.9.g........3..~.jkg.gz.....=..=}.}n..?.A......./..W........y.._4.`\....../.Lo......K/......0B.......P...D.gg,G.#....&.&....@.....(..C+...jt~......... ........A#.X..u.!.A...@ ....!=z.r..|..=c..}.y...B.@ ...r;y>.wj...xt...#.A.a@....8dE.{.#...r.<..]..p.@(.....PQ..b.qU..{.J4?...2\.".....@.D..i.[...?../.D.S.q.0......Hs."zd..#..>..._].v...#...@...Z9n..:.....A.LW>O $.@..... u...".{...oK....@ ....c....2...+/J....M...`.....m...h..A.LW>.g ...E@.a..U.-n....EN....;..y.?..5.0.v.z.3..Q..F....}V...h.;.......4 ......a........@H.g..i.]Y{_..... .....'.r.&....F..l..@.._.;...V..yCy......a........Wn.6.F.@....."..U.,...r..T0 ."`|G.@g..,..rg..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1728
                                                                                                                                              Entropy (8bit):7.864140296366014
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:M3zdTME6wd0CK2NAQp15yUpW67naiFpPHzsapAFYZLvdYLYpO4BqpRMCvfvK4d:M3h4dUnFQ67nrpPTEF0L1iaTqXHK4d
                                                                                                                                              MD5:CFEA5FE04E58B83AEBD4DF3EBB3C4B2E
                                                                                                                                              SHA1:3359610772742850775A5FE444566B6EA9E9D1C1
                                                                                                                                              SHA-256:890025E99A02F1DE41D921F4B717E91325D8617D222E3435315C202D99AE74CB
                                                                                                                                              SHA-512:38CE4ED249B733C09D8CDF56EE2EFD5C51180F86D9DE07EDF767F50CC1999DD896CB0265FC18FE7897E3A1591C571DCCAECC010043BF914CF471D0D048A242B4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/new_favicon.png
                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....$iCCPICC Profile..8..U.o.T.>.oR..? XG...US[......I...J....*$.:7......O{.7...@...H<!..b{....IS.*.IH{...!&..U.vb'S.\...9.9.;.^.D=_i...U......$......M...K...N-..................N.#.z..."O.n..}...Q..k.K.....i.......6.....}..x..'=N!?...*......<..f/.a_....Un.."f....ar../.q.1....u..].X....c....+.T..?....K._..Ia......|.x.Q...}t..G__......{.p..M.ju1{.....%..#8.ug......V...c..Si.a..J}.._.qV...Z...#.d......?.......:73...KWkn..A..YQ..2.;^..)m.......v....J...&..fzg............t..y.?.:/....].Rb...G.DD#N.-b.J;.P.2..F6<%2....a1"O..l.y9.......-.Q.;.p..X?S....b..0.g...7...K.:....rm:.*.}(..OuT.:NP..@}(.Q..........K+.#O.14[.. ..hu7.>.kk?..<......kkt.q..m.6.n.....-.mR.;`z.....v..x#.=\..%..o.Y..R.......#&.?.>........n._....;j..;.$}*}+.(}'}/.L.tY.".$].....9..%.{._a..]h.k.5'SN.{.......<...._..............t..jM.{-...4.%.....T..t.Y...R6....#.v\..x:..'H..O...3.....^.&.......0::.m,L%.3.:qVE..t...]~....I.v.6..W...).|.2].G...4...(6
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):690
                                                                                                                                              Entropy (8bit):4.445822162058819
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:Ucl0vlgLrwvldvlQvlgLWvldTQVKqwDTO:UBIspQIWvQVKqwDTO
                                                                                                                                              MD5:8C98818DA49387081FF3F941C613D3AC
                                                                                                                                              SHA1:49300EC8E1483370DD8EBA572FAE789120024306
                                                                                                                                              SHA-256:80E76AB90022F3719E08218AD279846FB40B87357AEC731802E325B6E2446C14
                                                                                                                                              SHA-512:F39898D1BF02C645EFBBF0A5296B3E0F555137ABF44C9B0D46D01745097BA8C9C8A8F452D05296F7A73EAB69A1CD40DA1B86E168D444388D989AC1F91809D90D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/site.webmanifest
                                                                                                                                              Preview:{. "id": "Craft",. "short_name": "Craft",. "name": "Craft",. "icons": [. {. "src": "/pwa-icon.svg",. "type": "image/svg+xml",. "sizes": "any". },. {. "src": "/pwa-icon-512.webp",. "type": "image/webp",. "sizes": "512x512". },. {. "src": "/pwa-icon-1024.webp",. "type": "image/webp",. "sizes": "1024x1024". },. {. "src": "/pwa-icon-512.png",. "type": "image/png",. "sizes": "512x512". },. {. "src": "/pwa-icon-1024.png",. "type": "image/png",. "sizes": "1024x1024". }. ],. "start_url": "/",. "display": "standalone",. "theme_color": "#1A2733",. "background_color": "#ffffff".}.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1576), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1576
                                                                                                                                              Entropy (8bit):5.186109517275038
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:M/SyGM1TNBAHHQyjfePUByW+f4KsV29HC:Mq85rXyjfePUBp+48C
                                                                                                                                              MD5:A4EA006ED11B32D120DE276796E61DC2
                                                                                                                                              SHA1:513281372ED4B310802E4A09596C4EFB55E0D989
                                                                                                                                              SHA-256:0BDBF1406300F5DF1DA6A6C89AF9C08F74E05D8C1BD93F88CD89148923AC3A64
                                                                                                                                              SHA-512:2535548DC5B964F5EF7255363009E9A496EC45C1039F3D5791AAA37715B399F94B5481668AC7C0712967E2E651F6B473A1A3E72B7340EBEE71141BE6FD99E0C2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:!function(){"use strict";var r=window.location,o=window.document,l=o.currentScript,s=l.getAttribute("data-api")||new URL(l.src).origin+"/api/event",c=l.getAttribute("data-domain");function u(t,e,i){e&&console.warn("Ignoring Event: "+e),i&&i.callback&&i.callback()}function t(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(r.hostname)||"file:"===r.protocol)return u(0,"localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return u(0,null,e);try{if("true"===window.localStorage.plausible_ignore)return u(0,"localStorage flag",e)}catch(t){}var i,n={},t=(n.n=t,n.u=r.href,n.d=c,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),l.getAttributeNames().filter(function(t){return"event-"===t.substring(0,6)})),a=n.p||{};t.forEach(function(t){var e=t.replace("event-",""),t=l.getAttribute(t);a[e]=a[e]||t}),n.p=a,t=s,n=n,i=e,window.fetch&&fetch(t,{method:"POST",headers:{"Content-Type"
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 74328, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):74328
                                                                                                                                              Entropy (8bit):7.997478989179768
                                                                                                                                              Encrypted:true
                                                                                                                                              SSDEEP:1536:2OjWvqtYlUflQLne6gM9TcMUje6bf1YnjN+C:uvtUfa9TcMUJmp
                                                                                                                                              MD5:AD4EB06671BE0BA6C91893D085122AFD
                                                                                                                                              SHA1:EE0EBD2EF047937CD8CA547172229155813FF939
                                                                                                                                              SHA-256:48F540FB71166BF65A0FE187A71FAD500C43143D3E2E42038F527E38C786E90F
                                                                                                                                              SHA-512:493AAB22CEAA4493814EA222D135AB6735341DAC16E985F78EC4702BFD4A0AE3596D53EF1D4E7DD844BDC7703321908D0E27A1F1ACEFEEC2B5582350775EBDF6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2
                                                                                                                                              Preview:wOF2......"X.......`..!...........................C...x...?HVAR.5?MVAR^.`?STAT.N'&.../l........r..$.0..v.6.$..D. ........[4m...c.x2AU.c..08.r..=#.3(.S.96....VTM......;8.T.........Td.....6..........Gd1......$..i.l.Fi..Z.Vz2.8.Q.........R....6Y..e....b..g.,S.X..+..Np...(.)...m.......ML.M.By......w9..N.to....W.....L.9..a.K..p.o...8.c.Ih.....8....&_..w.N03!....\].=._.........J....c.5.)_.....*...7>.^..7O.'..P;...vTY...s...M..w.......0N.sD./U....Z..v........7J#.C0K..O_.Y..,..8..............i:.....[O}m)RA&JB..13..e..8s..a...Z.."w.$'..s...H:.Z..1P...$....r...Fb.G.bc.z.D. ...dn...K........N..O[.}9.IRI**..5h).).......M..3*.VZ.5+...Y~ .5L.....a. X0.!...<@.f......Lug...g.m].....:g.l.....(. . .r..( ".BT\....R,.r..X_6..7~._?..G?<......O$..-e..c.!..1..C.......J.!.*.h.q.?%..c...Zg|.X...R...C.XC.3....!>..Q.3..u.|.;.._.Cl..(S$..q<....4..=.........C...u...^..9."9Q<-..> ............G.xU_U..n$d.$..O'.=.3<n.?*>..O......6.y..jBWQ..B.!.H........#.~...N..=...y........mH...
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1728
                                                                                                                                              Entropy (8bit):7.864140296366014
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:M3zdTME6wd0CK2NAQp15yUpW67naiFpPHzsapAFYZLvdYLYpO4BqpRMCvfvK4d:M3h4dUnFQ67nrpPTEF0L1iaTqXHK4d
                                                                                                                                              MD5:CFEA5FE04E58B83AEBD4DF3EBB3C4B2E
                                                                                                                                              SHA1:3359610772742850775A5FE444566B6EA9E9D1C1
                                                                                                                                              SHA-256:890025E99A02F1DE41D921F4B717E91325D8617D222E3435315C202D99AE74CB
                                                                                                                                              SHA-512:38CE4ED249B733C09D8CDF56EE2EFD5C51180F86D9DE07EDF767F50CC1999DD896CB0265FC18FE7897E3A1591C571DCCAECC010043BF914CF471D0D048A242B4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....$iCCPICC Profile..8..U.o.T.>.oR..? XG...US[......I...J....*$.:7......O{.7...@...H<!..b{....IS.*.IH{...!&..U.vb'S.\...9.9.;.^.D=_i...U......$......M...K...N-..................N.#.z..."O.n..}...Q..k.K.....i.......6.....}..x..'=N!?...*......<..f/.a_....Un.."f....ar../.q.1....u..].X....c....+.T..?....K._..Ia......|.x.Q...}t..G__......{.p..M.ju1{.....%..#8.ug......V...c..Si.a..J}.._.qV...Z...#.d......?.......:73...KWkn..A..YQ..2.;^..)m.......v....J...&..fzg............t..y.?.:/....].Rb...G.DD#N.-b.J;.P.2..F6<%2....a1"O..l.y9.......-.Q.;.p..X?S....b..0.g...7...K.:....rm:.*.}(..OuT.:NP..@}(.Q..........K+.#O.14[.. ..hu7.>.kk?..<......kkt.q..m.6.n.....-.mR.;`z.....v..x#.=\..%..o.Y..R.......#&.?.>........n._....;j..;.$}*}+.(}'}/.L.tY.".$].....9..%.{._a..]h.k.5'SN.{.......<...._..............t..jM.{-...4.%.....T..t.Y...R6....#.v\..x:..'H..O...3.....^.&.......0::.m,L%.3.:qVE..t...]~....I.v.6..W...).|.2].G...4...(6
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):15086
                                                                                                                                              Entropy (8bit):2.906098618919523
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:jYWjaLkEaT4VDKSqXbGCdnCdH/vFI0U4I7LM/zIwDFI0yZ9R:jYxVOdCDZyJ
                                                                                                                                              MD5:448EBA4073EA26CFEE5BB15A78E9495D
                                                                                                                                              SHA1:8EBF85C1F3651E38047ED7BC55F09712A1F0DED9
                                                                                                                                              SHA-256:630C942B929E3F3E03A44358615C9A2FD0298547BD0F4F88965DE4A61FC62993
                                                                                                                                              SHA-512:05C8BB6BBB44A47EB01D76212792C770993B35935E5E2A2D28409B45AE3076B6756460F01847A63772FDE344885ED0AB916244DD66FBDD1F8DDB3FEF4F3C9030
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R...R...R...R...R...............R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...................................................................R...R...R..HR...R...R...R...R...R...........R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...........................................................R...R..-R...R...R...R...R...R...R...R...R...........R...R...R...R...R...R...R...R...R...R.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 42812, version 2.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):42812
                                                                                                                                              Entropy (8bit):7.973259385575266
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:S1n5CCJK2mc5WCggplju0d1jON4CWeQW/GgO3wg7BAi25o0l5VhpDe9bs:qn5C2bmc5WXOJdCWbW2pBLOoIhB
                                                                                                                                              MD5:09FFEFAD685EEF0EBB1D4DEAA0023EC1
                                                                                                                                              SHA1:3A75CF41491F04221242BF1F19B974EB9993EB0E
                                                                                                                                              SHA-256:4416D3C05662495CC4C7183106F1454EC2BFDA37C77D6895EBB8224F040965EF
                                                                                                                                              SHA-512:3C79737442EDA3A5EA7ED45CE6FA8B30BF77DF63B324D71CA5AA11FD34007ACF7BC322F7D259778CB70FC997D1B35F9022B8EE0F9D289F37D041BC44F8F40D47
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.craft.do/share/static/fonts/avenirnextroundedw01/a10a028c-8401-406a-857b-0661e2d5b6e3.woff2
                                                                                                                                              Preview:wOF2.......<.......T..............................F..V.`..`..b..d..P..........6.$..D......H.. .... ../[.......{.*_.....475L.....+U.sib..,x.r.....w:...p..V..T.g..h...^..>b....................I&.YrD..n.j..y...8%..Y...B...r.V..(&.Vd.`..(Qj.h...;...d...u."...m... |.-.........f.x.F%.4R.T.F....<......qh.....*.e".4)2..........S........S.Y@..nuS..c..d.....R.*.9jXL5.'.....8[X...$.}.,.x@.ed..tdd.n.$........4..T4....m47-n!.x.-...eY}{.V.x..;Z........A.[j.............W..{...4...!/5.vE.>...u......:!.i.Tx&..j2]:=...rp.<.d...-.....9pP.:...4U..D.......ZS...(..nt..........D]. ..PG.^f...[.....I...+:w."...d...>Pa..A]....E.I.yF...&..*.....).D..8..yr).h..1W......OXiq.{..#RQ.#E2..O..}...#...p%.G..+oK.qhB...._...L...q...2.%Z4..m=._4.....&/T..Fz..9...TI.I.Z..8B.F'N.Z.2....l.......\..s?.......J..>...uF*.{....V..[D.1V.........J..x.m.om...~..(.h...0.Fbb..$..G..,.X........F..9Q...N$H7.K.X.....in?..z.n,.(aC..,..Z.L@..~..@...+T...5.z.gr...t.XT..c.O*.....d.. .f.X`...a...wj.a]....\b..
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):343560
                                                                                                                                              Entropy (8bit):4.9236613014507205
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3072:poTPL5Axv2pHoRzXLZxWeFskzPOw2B9PUfzhAbgLfxKBoAAgyAkh+wn:UKx2pIRLdzPx2ER5L
                                                                                                                                              MD5:514D01AB2FA393189AAAECAFD060BF3B
                                                                                                                                              SHA1:91552642D6422DA8B140FF5BA88AF338D3497126
                                                                                                                                              SHA-256:180AE15F857D493D89573191674516A40632D29657A2E32893FE000EA78B8824
                                                                                                                                              SHA-512:E10F4D00C95BD4F6AB053611D063643BCB82B324184B8DBC730BF7BB13BE133FF65CE627A21C4C283A9C88901B266832FC6A04F63283A64A7A4F73C5562AC1D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[404],{6749:(e,a,r)=>{r.r(a),r.d(a,{emojiData:()=>s});var o=r(27051),t=r(80045);const c=["tags","shortcode"],n=JSON.parse('[{"shortcode":"grinning_face","emoticon":":D","order":1,"character":"\ud83d\ude00","hexCode":"1F600","tags":["face","grin"],"name":"grinning face"},{"tags":["face","mouth","open","smile"],"order":2,"hexCode":"1F603","name":"grinning face with big eyes","character":"\ud83d\ude03","shortcode":"grinning_face_with_big_eyes"},{"tags":["eye","face","mouth","open","smile"],"order":3,"hexCode":"1F604","name":"grinning face with smiling eyes","character":"\ud83d\ude04","shortcode":"grinning_face_with_smiling_eyes"},{"tags":["eye","face","grin","smile"],"order":4,"hexCode":"1F601","name":"beaming face with smiling eyes","character":"\ud83d\ude01","shortcode":"beaming_face_with_smiling_eyes"},{"shortcode":"grinning_squinting_face","emoticon":"xD","order":5,"character
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3429)
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):7105
                                                                                                                                              Entropy (8bit):5.517945763190377
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:mMZo6xek0MKxodclK15sempTm7D6laZWUBiC83aWRK9pkCSnHo0UrCBW+4k+WK6r:voFlMQWATSEaPhMAyHwrCEuDBPvL
                                                                                                                                              MD5:61F1F96A1D376120A4C27BDE9F46D83F
                                                                                                                                              SHA1:11E15BAE60548158FC8741D41355C46832AA1D39
                                                                                                                                              SHA-256:0CD3B6D0F63ADF9F9C576F147CB787A403557B4217B406D01D80F13C998AE553
                                                                                                                                              SHA-512:73B88E3D61060DC7762820B628936C6DA7A784206A8E6DDDDA3E28DE6E54B2A706A346F51232DC620188E66D247E9A93722DC2E3CC9E3634C728028BE1F40B85
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunk_craft_internal_sharepage=self.webpackChunk_craft_internal_sharepage||[]).push([[581],{55456:(e,n,i)=>{i.r(n),i.d(n,{default:()=>te});var t=i(27051),r=i(65043),o=i(30570),s=i(97950),l=i(83456),a=i(30082),d=i(99006),c=i(4703),u=i(93766),h=i(56818),p=i(5464),b=i(79957),g=i(26719),v=i(62836),x=i(60179),m=i(14057),f=i(43802),y=i(12363),j=i(37384),C=i(75041),k=i(90532),w=i(62182),P=i(70579);const $=768,_=1024,A=1280,F=1536,L=512,O=640,T=768,z=1024,E=1280,H=e=>e>=F?E:e>=A?z:e>=_?T:e>=$?O:L,I=(0,r.memo)((e=>{let{children:n}=e;const[i,t]=(0,r.useState)((()=>H(document.body.offsetWidth)));return(0,r.useEffect)((()=>{const e="resize",n=()=>{const e=H(document.body.offsetWidth);t((n=>n!==e?e:n))};(0,w.sg)(n,100,e);const i=new ResizeObserver((()=>(0,w.sg)(n,100,e)));return i.observe(document.body),()=>{i.disconnect(),(0,w.hq)(e)}}),[]),(0,P.jsx)(P.Fragment,{children:n(i)})}));var W=i(96945),J=i(42761);const M=(0,r.memo)((function(e){const{backgroundOverlay:n,bgColor:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (34938)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):35011
                                                                                                                                              Entropy (8bit):5.467370497606384
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:Db/bXa4RZsdXo8q28se2NiroKQsW8ryGiT1c2jAm3oocA:Xb9feo8B8seHroKBW8OX3oQ
                                                                                                                                              MD5:CA6BEA7011BE6D673F62802506B99E09
                                                                                                                                              SHA1:9C751EB4704993FECD41D107B0151F50A4A153D1
                                                                                                                                              SHA-256:646B8BF0E6065D4BB68CA05E418B423CFE7420A59A9A6AA46DF99562C67328B6
                                                                                                                                              SHA-512:F43FE82B45F14E05B10C0D73B154C417C277ECCFE7EDCC1C7EDD0B22A9BAD41BBE1B01E12EAAA4E86FF3843B1D50F512AD1EC7B91F24A1D440D9890640BD40AB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://cxppsam1rdrect01sa02cdn.blob.core.windows.net/botdetection/BotDetection/BotDetection.bundle.js
                                                                                                                                              Preview:/*! For license information please see BotDetection.bundle.js.LICENSE */.var d365mktbp;(()=>{var e={752:function(e,i,r){var n;!function(t,o){"use strict";var a="model",s="name",u="type",c="vendor",l="version",d="mobile",w="tablet",b="smarttv",f=function(e){for(var i={},r=0;r<e.length;r++)i[e[r].toUpperCase()]=e[r];return i},p=function(e,i){return"string"==typeof e&&-1!==m(i).indexOf(m(e))},m=function(e){return e.toLowerCase()},v=function(e,i){if("string"==typeof e)return e=e.replace(/^\s\s*/,""),void 0===i?e:e.substring(0,500)},h=function(e,i){for(var r,n,t,o,a,s,u=0;u<i.length&&!a;){var c=i[u],l=i[u+1];for(r=n=0;r<c.length&&!a&&c[r];)if(a=c[r++].exec(e))for(t=0;t<l.length;t++)s=a[++n],"object"==typeof(o=l[t])&&o.length>0?2===o.length?"function"==typeof o[1]?this[o[0]]=o[1].call(this,s):this[o[0]]=o[1]:3===o.length?"function"!=typeof o[1]||o[1].exec&&o[1].test?this[o[0]]=s?s.replace(o[1],o[2]):void 0:this[o[0]]=s?o[1].call(this,s,o[2]):void 0:4===o.length&&(this[o[0]]=s?o[3].call(this,
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (358)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):11816
                                                                                                                                              Entropy (8bit):5.037139572888145
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:bpvXn2H25Zx48DNYGu6C9tdDOxktft1zQOPtaUrzvHlPuPQXGuV27BHplXtAUU/s:FvX2H25v4CYn6etFTBvhtv4IcpRtlU/s
                                                                                                                                              MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                                                                                                                              SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                                                                                                                              SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                                                                                                                              SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://victoryacademytc.com/KzPszu38yuMPEy1fhbxiNqNfpRrQwMnBmWfsvTSL9i4SXYkaqBa4/nero.webp
                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 20468, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):20468
                                                                                                                                              Entropy (8bit):7.988070909655313
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:9lq4ZEmmMqqOtPgBPkS8JSi5Q1GAeuVGeVhFHiSXmoY5c2Ne4FLDxIpbtto:9I4ZEyqqOtPgGS8JTxAvG2hFHl1b4RKi
                                                                                                                                              MD5:C78449854D2C505793EF4B29E6C93FA2
                                                                                                                                              SHA1:FBAD0C3A025F2ED7A86D5D82F64D758D235BF789
                                                                                                                                              SHA-256:A65FC93A5D968EEB05E1915187F333934C93FE89076052FAC07647810CE9425C
                                                                                                                                              SHA-512:86AE5EF8BB599C6056FD56B1E56FCACE51E803C5D38EE527C3C3FDCA3C3C1C910BB6A5A54476366F9452AD78A8E6F0745E815F48C0CA23F520F791CC0ECA1DA1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x7DF4xlVMF-BfR8bXMIjhOm3mWWoKC.woff2
                                                                                                                                              Preview:wOF2......O.......{...O..........................4?HVAR*.`?STAT|'..../V....t......0.&.6.$.... ..B..u....n..).q.F....gDQ*9u....d..u.t.. +.J....`,....w8.2.....QXp8.iO..a...aA(Rp..0dA........./......R..6....}...............8..-}.{.fUU.A...3..>.j..r*.kQ..=<?....(..#...#&.V...dT.A..Ra.`a.c.m8..S..=.(.*.?7..O...a..sH .&.[.0.,.....A;k..!.UP.&*..C.f..P.jJYQ..L.W..&.N.$... . XYs........N.[.n.....l.U..Iu.:+R1.L..g *.#.I..T.....y.j......[d."Lxk....1.Z...........c(...p....H...B.14..*..\..L....^'..v.u._k...Y..I\.A.+bM:B..@.#..%....l.v.4....O....s.../H..8.@E...m......t....:6L....F.Q6.tZ{....l....r~.B')......].=J.......7c....i...;...Y....OB...qtF..s..t....._R.......V...DAO+B2.a..x..Y.P...W.ko..4J......y.f .{....P...1. .h8..`..-(`...7..g.n....a.<Hi.!.p...B..@..6.%.5...^...O.....d....&....x.=.}....+...;u...R.w.~.'.;RX.w.%..*Y...M`.=.a..e.....;..x....4.&.......0.o....p...b=.G..ob.q.E...czr.<.j.u....[S.VW......X........~..n.s.!...D.. o.d.h..?...o.k....w.[
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 10264, version 1.0
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):10264
                                                                                                                                              Entropy (8bit):7.975030145621044
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:sc/hQBX8irPRzSsE9uJtu7Yn8+1+dH1LfUsoaTlONBKw9fhsnOtO:T/hVQZzSsywtEY7+dH5ssoaEDPh4IO
                                                                                                                                              MD5:6A30E9E44790C0DE32A4D7F3B16E8089
                                                                                                                                              SHA1:9D42828A0D33F807D3086836B0B153124B523AC7
                                                                                                                                              SHA-256:1651B21AE6BEA779040A36958560C5A7969D90A0A31020DF6CA78CD12D959217
                                                                                                                                              SHA-512:B3C30F897FBAA7D5C100028E54334E9747C9F1ADD6C248C0AB822CF85BDE09DE066CF04BE7B606A741907B8CD07E5BA9383FE4CA08F8D083DB86FE24755BEF5B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://fonts.gstatic.com/s/robotomono/v23/L0x5DF4xlVMF-BfR8bXMIjhEq3-OXg.woff2
                                                                                                                                              Preview:wOF2......(.......JT..'..........................4?HVAR*.`?STAT..'...H/V....P.r....0.*.6.$.... ..P...... D%....<.%7.|....L....-.!2t.@...h.qH%AHP.H.H...eL.*6l..,X...5.U|.-*.O/$.].#x.....2.{....q...}..6?.S...f{?b....._..'..!.......Z..awOd|Az)<3g.9.........mlc.Y5-XX...^{.+........X.O..w.q.b!...bb.bQF!bdm.9.2.~.K..9.V.~.bj..w7.a.Xv*L.&r...:.p@.....,A.....:.......Q.,2P!Q.![GV.H@...|l.....7.....?,b.Q..\s{]..@.4.$...._E^L.m^.W.:...2..$.`N........#....m........i\.?....... .7g+.Q......:..!.ABF.Y........J.....g.OC...q...~...{..z&sC.afg..7.. \......r......j.~h....%....N......P.....+.b..B....F..2T%{.8..1'm.1..Ac.&...O:...{.........z..0@=..$...(I...c.7....@. $....M.....%.\.\.......Y7.@3.1...q....pgo..........@..o&.|.....;...dK...-h...S.l...'...y.........9.QF }LCqV<..0:........O!...}`..a....@....\"7...O.hZ...3 ..(.iN.../S.q.....@S...>U.J;..x{....|<n..C/..(*....O.@6y.Z8....S@.......}.V.........+(,..TX.\J*.F..YD..Ia[..`P+."x.<&9.@A.i.C..../..u.&k...=.=h.h........4.
                                                                                                                                              No static file info
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Feb 14, 2025 05:36:18.841088057 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Feb 14, 2025 05:36:19.013778925 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.013822079 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.013881922 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.014060974 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.014147997 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.014213085 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.014221907 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.014234066 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.014364004 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.014386892 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.141510010 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Feb 14, 2025 05:36:19.506778002 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.507060051 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.507078886 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.508325100 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.508398056 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.509257078 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.509336948 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.509414911 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.509421110 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.510045052 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.510206938 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.510238886 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.511296034 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.511374950 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.511945963 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.512017965 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.552330017 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.552337885 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.552355051 CET44349709104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.599365950 CET49709443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.757324934 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Feb 14, 2025 05:36:19.888991117 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.889038086 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.889065027 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.889086008 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.889087915 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.889115095 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.889127016 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.889216900 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.889280081 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.890163898 CET49708443192.168.2.16104.21.27.108
                                                                                                                                              Feb 14, 2025 05:36:19.890177011 CET44349708104.21.27.108192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.916204929 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916260004 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.916330099 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916470051 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916491032 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.916543961 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916625023 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916644096 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.916698933 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916740894 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916826010 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.916888952 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916913986 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.916940928 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.917181015 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.917195082 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.917756081 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.917783976 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:19.918056965 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:19.918097019 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.648339987 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.648542881 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.648555040 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.649544954 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.649614096 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.650588036 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.650679111 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.650757074 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.650783062 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.650791883 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.650978088 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.651007891 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.652203083 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.652291059 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.652565002 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.652662992 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.652668953 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.654356003 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.654572964 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.654633999 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.655657053 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.655829906 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.655847073 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.656786919 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.656862020 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.657140970 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.657206059 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.657238960 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.658596039 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.658679962 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.658948898 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.659038067 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.659049034 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.695333958 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.696356058 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.696367025 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.696417093 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.699328899 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.699342966 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.712326050 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.712333918 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.712342978 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.712402105 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.742407084 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.757328033 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.757467985 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.942579985 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.942595959 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.942650080 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.942650080 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.942702055 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.943342924 CET49714443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.943360090 CET44349714108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.944747925 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.944839954 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.944900990 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.946098089 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.946468115 CET49713443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.946494102 CET44349713108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953670979 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953694105 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953701019 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953727007 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953739882 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953748941 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953748941 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.953779936 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.953816891 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.953816891 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.953841925 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.955374956 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955398083 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955423117 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955450058 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.955466032 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955486059 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955486059 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.955487013 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.955516100 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955521107 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.955553055 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.955583096 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.955583096 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.958342075 CET49673443192.168.2.16204.79.197.203
                                                                                                                                              Feb 14, 2025 05:36:20.965878963 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.965929031 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.965991020 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.966219902 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.966269016 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.966356039 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.966548920 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.966568947 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:20.966739893 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:20.966795921 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.006342888 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.033075094 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.033108950 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.033292055 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.033294916 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.033365011 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.033622026 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.033662081 CET44349716108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.033704996 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.033729076 CET49716443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.037558079 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.037586927 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.037647009 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.037673950 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.037682056 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.037700891 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.037735939 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.037735939 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.037755013 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.037786007 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.037822008 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.038081884 CET49715443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.038105011 CET44349715108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.711162090 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.711572886 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.711625099 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.712768078 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.713089943 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.713238955 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.713268995 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.717245102 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.717586994 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.717614889 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.718003035 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.718261003 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.718332052 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.718333006 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.757328987 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.759330034 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.772428989 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.981864929 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.991698980 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.991720915 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.991759062 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.991844893 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.991900921 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:21.991997957 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.992077112 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:21.992556095 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002310991 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002322912 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002387047 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002403021 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.002438068 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002465010 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002496958 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.002511978 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.002522945 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.002546072 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.071104050 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.071173906 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.071233034 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.071265936 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.071299076 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.071331024 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.075908899 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.075962067 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.076014042 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.076031923 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.076061964 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.076081991 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.085481882 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.085510015 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.085633039 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.085701942 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.086380959 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.090590000 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.090611935 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.090738058 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.090755939 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.094810009 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.155774117 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.155833960 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.155881882 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.155901909 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.155932903 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.157133102 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.157180071 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.157201052 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.157215118 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.157247066 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.160253048 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.160299063 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.160334110 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.160350084 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.160376072 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.164096117 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.164136887 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.164175034 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.164187908 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.164215088 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.173681974 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.173785925 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.173907042 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.173907042 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.173974037 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.175277948 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.175340891 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.175344944 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.175369024 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.175407887 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.178530931 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.178570986 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.178617954 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.178644896 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.178669930 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.178766966 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.178824902 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.178838968 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.183707952 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.183758020 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.183799982 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.183813095 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.183841944 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.219424963 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.235429049 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.242082119 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.242099047 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.242183924 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.242188931 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.242229939 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.242707014 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.242719889 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.242785931 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.242789984 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.242825985 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.243837118 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.243849993 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.243917942 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.243921995 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.243957043 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.244718075 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.244730949 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.244793892 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.244796991 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.244832993 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.247345924 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.247384071 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.247407913 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.247411966 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.247436047 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.249156952 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.249170065 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.249218941 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.249222994 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.250883102 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.250895977 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.250957966 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.250962973 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264363050 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264578104 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264580011 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.264653921 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264712095 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.264734030 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264796972 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264808893 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.264827013 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.264858007 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.264888048 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.265073061 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.265140057 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.265191078 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.265263081 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.265749931 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.265830994 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.266608953 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.266678095 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.266875982 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.266932011 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.267148972 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.267215014 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.267246008 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.267304897 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.269237041 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.269311905 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.269330025 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.269340992 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.269371986 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.269587994 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.269650936 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.269653082 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.269665003 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.269706011 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.269726992 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.271605968 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.271682978 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.271744013 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.271811008 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.274175882 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.274252892 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.274414062 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.274475098 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.286638021 CET4968980192.168.2.16192.229.211.108
                                                                                                                                              Feb 14, 2025 05:36:22.286657095 CET4969080192.168.2.16184.30.131.245
                                                                                                                                              Feb 14, 2025 05:36:22.298326015 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.338921070 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.338967085 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339016914 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.339037895 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339071989 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.339173079 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339220047 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339245081 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.339263916 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339294910 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.339335918 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.339520931 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339597940 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339736938 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.339781046 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.348351955 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.348591089 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.348608017 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.348634958 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.348723888 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.348910093 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.358685970 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.358727932 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.358964920 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.358964920 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.358982086 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.369533062 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.369576931 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.369716883 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.369716883 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.369730949 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.369987965 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.370024920 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.370058060 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.370069027 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.370093107 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.376296043 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.376507998 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.376514912 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.376554966 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.376585007 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.376591921 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.376620054 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.376652956 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.376717091 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.376780033 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.376817942 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.376878977 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377157927 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.377237082 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377325058 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.377389908 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377439022 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.377495050 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377566099 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.377623081 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377698898 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.377763033 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377856016 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.377929926 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.377959013 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.378016949 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.378074884 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.378134012 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.378238916 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.378310919 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.383645058 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.383728027 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.383776903 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.383842945 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.384718895 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.384788990 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.385927916 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.385998011 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.386042118 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.386106014 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.386511087 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.386584044 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.386631966 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.386707067 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.411343098 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426240921 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426295042 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426326036 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426338911 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426366091 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426402092 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426578999 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426618099 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426645994 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426656008 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426678896 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426695108 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426812887 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426857948 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.426959038 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.426996946 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.427022934 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.427031994 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.427053928 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.427094936 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.427191019 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.427252054 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.427293062 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.427351952 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.434963942 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.435002089 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.435030937 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.435040951 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.435096979 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.435097933 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.445393085 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.445442915 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.445482016 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.445501089 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.445523977 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.458545923 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.458596945 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.458640099 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.458671093 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.458693981 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.458820105 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.458858013 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.458882093 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.458900928 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.458924055 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.467077017 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467288017 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467294931 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.467369080 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467431068 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467442036 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.467492104 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.467508078 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467549086 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467602015 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.467614889 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467895031 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467938900 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.467962027 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.467974901 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468002081 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468092918 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468153954 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468167067 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468213081 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468214989 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468250990 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468295097 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468379021 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468441963 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468453884 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468509912 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468568087 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468580008 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468628883 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468694925 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468708038 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468744993 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468753099 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468770981 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468802929 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468878031 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.468935013 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.468946934 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.471378088 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.473895073 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.473978996 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.474227905 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.474304914 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.474332094 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.474395990 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.475290060 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.475363970 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.476627111 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.476717949 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.476723909 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.476758003 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.476790905 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.476814032 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.477165937 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.477247953 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.477284908 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.477349043 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.506365061 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.519707918 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.519753933 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.519818068 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.519836903 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.519859076 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.519938946 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.519984007 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520026922 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520054102 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520073891 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520096064 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520260096 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520303965 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520412922 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520451069 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520473003 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520488977 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520508051 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520530939 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520622015 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520659924 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520680904 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520695925 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.520714998 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.520731926 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.522602081 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.522645950 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.522702932 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.522713900 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.522737980 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.523137093 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.532316923 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.532357931 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.532392025 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.532402992 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.532433033 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.532450914 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.542963982 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.543001890 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.543040991 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.543051958 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.543076992 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.543103933 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.543370962 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.543409109 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.543438911 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.543448925 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.543472052 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.543492079 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.557687044 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.557907104 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.557919979 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.557995081 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558036089 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558043957 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558043957 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558075905 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558106899 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558208942 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558274984 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558293104 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558340073 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558409929 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558422089 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558475971 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558537006 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558552027 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558594942 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558653116 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558665037 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558713913 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558777094 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558789015 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558834076 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558902979 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.558914900 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.558959007 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559019089 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.559031010 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559083939 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559148073 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.559160948 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559190989 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559245110 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.559257030 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559288979 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.559391975 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.559403896 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.564872026 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.564965010 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.564976931 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.565001011 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.565033913 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.565048933 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.565076113 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.565716028 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.565788031 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.565800905 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.565860987 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.565949917 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.566018105 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.567276955 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.567349911 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.567723989 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.567794085 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.567850113 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.567919970 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.567995071 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.568063974 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.599462032 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.599502087 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.599642038 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.599642038 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.599658012 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.599713087 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.599841118 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.599877119 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.599900961 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.599910975 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.599935055 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.599951982 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.600075960 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600125074 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.600208044 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600250006 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600272894 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.600281954 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600311041 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.600526094 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600572109 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600596905 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.600614071 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.600641966 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.608872890 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.608911991 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.608957052 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.608975887 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.608998060 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.620312929 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.620374918 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.620410919 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.620443106 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.620462894 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.629987001 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.630027056 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.630070925 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.630095959 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.630129099 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.630556107 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.630599976 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.630623102 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.630641937 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.630661964 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.648374081 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.648569107 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.648663998 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.648664951 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.648689985 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.648724079 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.648773909 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.648773909 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.648843050 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.648907900 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.648952961 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649015903 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649070024 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649136066 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649194956 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649262905 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649317026 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649382114 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649420977 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649488926 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649569988 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649636984 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649656057 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649724960 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649755001 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649755955 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649780035 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.649795055 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.649822950 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.655641079 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.655726910 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.655739069 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.655761003 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.655798912 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.655817032 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.655841112 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.655868053 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.655930996 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.655951977 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.655999899 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.656449080 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.656527042 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.657934904 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.658019066 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.658212900 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.658277988 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.658333063 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.658394098 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.658464909 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.658528090 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.682332039 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686182022 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686227083 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686271906 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686286926 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686320066 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686340094 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686475039 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686512947 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686539888 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686549902 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686573982 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686592102 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686738968 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686779022 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686803102 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686811924 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.686835051 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.686852932 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.687227011 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.687266111 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.687309980 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.687342882 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.687371969 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.687397957 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.695841074 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.695884943 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.695943117 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.695954084 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.695979118 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.696007967 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.705961943 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.706005096 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.706042051 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.706053019 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.706075907 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.706109047 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.720257044 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.720295906 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.720335960 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.720346928 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.720371008 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.720388889 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.720801115 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.720839977 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.720870972 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.720880985 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.720906019 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.720923901 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.739622116 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.739830017 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.739835024 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.739872932 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.739903927 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.739924908 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.739924908 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.739962101 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.740037918 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.740098000 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.740149021 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.740209103 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.740437031 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.740505934 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.740571022 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.740638018 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.740722895 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.740783930 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.740905046 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.740963936 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.741095066 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.741173983 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.741313934 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.741372108 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.741523027 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.741584063 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.741748095 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.741811037 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.746622086 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.746717930 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.746915102 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.746988058 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.749049902 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.749126911 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.749162912 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.749228001 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.752630949 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.752706051 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.752958059 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.753021002 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.753074884 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.753134966 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.773691893 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.773734093 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.773808002 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.773824930 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.773848057 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.773876905 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.774059057 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.774099112 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.774122953 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.774132967 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.774156094 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.774172068 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.774593115 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.774635077 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.774667025 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.774677038 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.774728060 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.774728060 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.775166035 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.775206089 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.775238037 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.775249004 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.775273085 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.775296926 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.784041882 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.784080029 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.784121990 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.784132004 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.784158945 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.784178019 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.793560028 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.793601036 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.793652058 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.793663025 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.793688059 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.793708086 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.806849003 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.806890011 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.806931973 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.806943893 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.806968927 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.806986094 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.807389021 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.807430029 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.807459116 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.807468891 CET44349719108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.807493925 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.807509899 CET49719443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.829438925 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829560995 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829642057 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.829642057 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.829709053 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829750061 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829766989 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.829782009 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829813957 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.829883099 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829943895 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.829958916 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.829989910 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.830054045 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.830065966 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.830116987 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.830127954 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.830207109 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.830221891 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.830260992 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.830274105 CET49720443192.168.2.16108.138.7.13
                                                                                                                                              Feb 14, 2025 05:36:22.830286980 CET44349720108.138.7.13192.168.2.16
                                                                                                                                              Feb 14, 2025 05:36:22.8303160