Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://28marmic11.z13.web.core.windows.net/

Overview

General Information

Sample URL:https://28marmic11.z13.web.core.windows.net/
Analysis ID:1417321
Infos:

Detection

TechSupportScam
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected TechSupportScam

Classification

  • System is w10x64
  • chrome.exe (PID: 2932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,15931051166966863976,17640404060978799904,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://28marmic11.z13.web.core.windows.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_131JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      0.3.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        0.4.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://28marmic11.z13.web.core.windows.net/SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering

          Phishing

          barindex
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.3.pages.csv, type: HTML
          Source: Yara matchFile source: 0.4.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_131, type: DROPPED
          Source: https://28marmic11.z13.web.core.windows.net/HTTP Parser: No favicon
          Source: https://28marmic11.z13.web.core.windows.net/HTTP Parser: No favicon
          Source: https://28marmic11.z13.web.core.windows.net/HTTP Parser: No favicon
          Source: about:blankHTTP Parser: No favicon
          Source: about:blankHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 23.206.216.141:443 -> 192.168.2.4:49781 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.206.216.141:443 -> 192.168.2.4:49795 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownTCP traffic detected without corresponding DNS query: 23.206.216.141
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.6.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /6590d6d90ff6374032baa465/1hiusegq1 HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=6590d6d90ff6374032baa465&widgetId=1hiusegq1&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://28marmic11.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=6590d6d90ff6374032baa465&widgetId=1hiusegq1&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-chunk-2c776523.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-chunk-9294da6c.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LDNU HTTP/1.1Host: vsa113.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://28marmic11.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 1nPUpxgIPt4bAoJTmHdzVg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/app/660147be42c/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728= HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://28marmic11.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://embed.tawk.to/_s/v4/app/660147be42c/css/bubble-widget.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LDgM HTTP/1.1Host: vsa11.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://28marmic11.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iD3iblwKtsa+PLo70pIY7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LEjZ HTTP/1.1Host: vsa81.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://28marmic11.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dYC3yMAlaaueH86r7gHDDw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LF8A HTTP/1.1Host: vsa75.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://28marmic11.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pjWM2GbBgNkjJDxEvp0rhg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LFYE HTTP/1.1Host: vsa84.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://28marmic11.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uNSxKhNM7XZ6vznmqZPKxg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_122.2.drString found in binary or memory: return b}sC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
          Source: unknownDNS traffic detected: queries for: cdn.jsdelivr.net
          Source: unknownHTTP traffic detected: POST /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveContent-Length: 199sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://28marmic11.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://28marmic11.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_87.2.drString found in binary or memory: http://fontawesome.io
          Source: chromecache_87.2.drString found in binary or memory: http://fontawesome.io/license
          Source: chromecache_122.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
          Source: chromecache_122.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
          Source: chromecache_122.2.drString found in binary or memory: https://cct.google/taggy/agent.js
          Source: chromecache_131.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
          Source: chromecache_131.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
          Source: chromecache_131.2.drString found in binary or memory: https://embed.tawk.to/6590d6d90ff6374032baa465/1hiusegq1
          Source: chromecache_108.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-app.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-arr-find-polyfill.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-common.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-vendors.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-entries-polyfill.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-event-polyfill.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-iterator-polyfill.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-main.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-object-values-polyfill.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-promise-polyfill.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-runtime.js
          Source: chromecache_138.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-vendor.js
          Source: chromecache_90.2.dr, chromecache_115.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_90.2.dr, chromecache_115.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
          Source: chromecache_115.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: chromecache_131.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
          Source: chromecache_122.2.drString found in binary or memory: https://pagead2.googlesyndication.com
          Source: chromecache_122.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
          Source: chromecache_122.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
          Source: chromecache_122.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
          Source: chromecache_122.2.drString found in binary or memory: https://td.doubleclick.net
          Source: chromecache_122.2.drString found in binary or memory: https://www.google.com
          Source: chromecache_122.2.drString found in binary or memory: https://www.googleadservices.com
          Source: chromecache_122.2.drString found in binary or memory: https://www.googletagmanager.com
          Source: chromecache_122.2.drString found in binary or memory: https://www.googletagmanager.com/a?
          Source: chromecache_131.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-P31V82TK4L
          Source: chromecache_122.2.drString found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
          Source: chromecache_122.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
          Source: chromecache_94.2.dr, chromecache_76.2.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6590d6
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownHTTPS traffic detected: 23.206.216.141:443 -> 192.168.2.4:49781 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.206.216.141:443 -> 192.168.2.4:49795 version: TLS 1.2

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.3.pages.csv, type: HTML
          Source: Yara matchFile source: 0.4.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_131, type: DROPPED
          Source: classification engineClassification label: mal56.phis.win@16/125@26/9
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,15931051166966863976,17640404060978799904,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://28marmic11.z13.web.core.windows.net/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,15931051166966863976,17640404060978799904,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://28marmic11.z13.web.core.windows.net/0%Avira URL Cloudsafe
          https://28marmic11.z13.web.core.windows.net/100%SlashNextScareware type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://cct.google/taggy/agent.js0%URL Reputationsafe
          https://www.merchant-center-analytics.goog0%URL Reputationsafe
          about:blank0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          jsdelivr.map.fastly.net
          151.101.129.229
          truefalse
            unknown
            embed.tawk.to
            104.22.24.131
            truefalse
              high
              va.tawk.to
              104.22.24.131
              truefalse
                high
                vsa11.tawk.to
                172.67.38.66
                truefalse
                  high
                  vsa113.tawk.to
                  104.22.25.131
                  truefalse
                    high
                    vsa84.tawk.to
                    104.22.24.131
                    truefalse
                      high
                      vsa75.tawk.to
                      172.67.38.66
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          high
                          vsa81.tawk.to
                          104.22.25.131
                          truefalse
                            high
                            maxcdn.bootstrapcdn.com
                            104.18.10.207
                            truefalse
                              high
                              www.google.com
                              142.251.111.99
                              truefalse
                                high
                                fp2e7a.wpc.phicdn.net
                                192.229.211.108
                                truefalse
                                  unknown
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssfalse
                                      high
                                      https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-vendor.jsfalse
                                        high
                                        https://vsa75.tawk.to/s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LF8Afalse
                                          high
                                          https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-main.jsfalse
                                            high
                                            https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-vendors.jsfalse
                                              high
                                              about:blankfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.jsfalse
                                                high
                                                https://vsa11.tawk.to/s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LDgMfalse
                                                  high
                                                  https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-app.jsfalse
                                                    high
                                                    https://va.tawk.to/v1/session/startfalse
                                                      high
                                                      https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0false
                                                        high
                                                        https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.jsfalse
                                                          high
                                                          https://vsa84.tawk.to/s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LFYEfalse
                                                            high
                                                            https://vsa113.tawk.to/s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LDNUfalse
                                                              high
                                                              https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=false
                                                                high
                                                                https://va.tawk.to/v1/widget-settings?propertyId=6590d6d90ff6374032baa465&widgetId=1hiusegq1&sv=nullfalse
                                                                  high
                                                                  https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-common.jsfalse
                                                                    high
                                                                    https://embed.tawk.to/_s/v4/app/660147be42c/languages/en.jsfalse
                                                                      high
                                                                      https://embed.tawk.to/_s/v4/app/660147be42c/css/min-widget.cssfalse
                                                                        high
                                                                        https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-9294da6c.jsfalse
                                                                          high
                                                                          https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-runtime.jsfalse
                                                                            high
                                                                            https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-2c776523.jsfalse
                                                                              high
                                                                              https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-f1565420.jsfalse
                                                                                high
                                                                                https://vsa81.tawk.to/s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LEjZfalse
                                                                                  high
                                                                                  https://embed.tawk.to/_s/v4/app/660147be42c/css/bubble-widget.cssfalse
                                                                                    high
                                                                                    https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svgfalse
                                                                                      high
                                                                                      https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.cssfalse
                                                                                        high
                                                                                        https://embed.tawk.to/6590d6d90ff6374032baa465/1hiusegq1false
                                                                                          high
                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                          http://fontawesome.iochromecache_87.2.drfalse
                                                                                            high
                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_122.2.drfalse
                                                                                              high
                                                                                              https://cdn.jsdelivr.net/npm/bootstrapchromecache_131.2.drfalse
                                                                                                high
                                                                                                https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-object-values-polyfill.jschromecache_138.2.drfalse
                                                                                                  high
                                                                                                  https://www.google.comchromecache_122.2.drfalse
                                                                                                    high
                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_115.2.drfalse
                                                                                                      high
                                                                                                      https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-iterator-polyfill.jschromecache_138.2.drfalse
                                                                                                        high
                                                                                                        https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6590d6chromecache_94.2.dr, chromecache_76.2.drfalse
                                                                                                          high
                                                                                                          https://embed.tawk.to/_s/v4/app/660147be42c/chromecache_108.2.drfalse
                                                                                                            high
                                                                                                            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_90.2.dr, chromecache_115.2.drfalse
                                                                                                              high
                                                                                                              https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-entries-polyfill.jschromecache_138.2.drfalse
                                                                                                                high
                                                                                                                https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-arr-find-polyfill.jschromecache_138.2.drfalse
                                                                                                                  high
                                                                                                                  https://adservice.google.com/pagead/regclkchromecache_122.2.drfalse
                                                                                                                    high
                                                                                                                    https://getbootstrap.com/)chromecache_90.2.dr, chromecache_115.2.drfalse
                                                                                                                      high
                                                                                                                      https://cct.google/taggy/agent.jschromecache_122.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://fontawesome.io/licensechromecache_87.2.drfalse
                                                                                                                        high
                                                                                                                        https://td.doubleclick.netchromecache_122.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.merchant-center-analytics.googchromecache_122.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-event-polyfill.jschromecache_138.2.drfalse
                                                                                                                            high
                                                                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_122.2.drfalse
                                                                                                                              high
                                                                                                                              https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-promise-polyfill.jschromecache_138.2.drfalse
                                                                                                                                high
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                104.17.24.14
                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                142.251.111.99
                                                                                                                                www.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                104.18.10.207
                                                                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                151.101.129.229
                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                54113FASTLYUSfalse
                                                                                                                                104.22.25.131
                                                                                                                                vsa113.tawk.toUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                239.255.255.250
                                                                                                                                unknownReserved
                                                                                                                                unknownunknownfalse
                                                                                                                                172.67.38.66
                                                                                                                                vsa11.tawk.toUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                104.22.24.131
                                                                                                                                embed.tawk.toUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                IP
                                                                                                                                192.168.2.4
                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                Analysis ID:1417321
                                                                                                                                Start date and time:2024-03-29 00:10:11 +01:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 3m 8s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal56.phis.win@16/125@26/9
                                                                                                                                EGA Information:Failed
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 100%
                                                                                                                                • Number of executed functions: 0
                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.122.84, 142.250.31.138, 142.250.31.102, 142.250.31.113, 142.250.31.101, 142.250.31.100, 142.250.31.139, 34.104.35.123, 20.209.75.228, 142.250.31.97, 172.253.122.102, 172.253.122.138, 172.253.122.101, 172.253.122.113, 172.253.122.100, 172.253.122.139, 40.127.169.103, 72.21.81.240, 192.229.211.108, 20.242.39.171, 52.165.164.15, 142.251.16.94
                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • VT rate limit hit for: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                No simulations
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):44098
                                                                                                                                Entropy (8bit):6.083305387754981
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:zL46tOdGGbDCpQtqyHx/8wwDxDT8+MHiw5GN1Gt6ShiOG5qPq:rtOdGcGpQtqyx8wcV8+MC8GTOG5qPq
                                                                                                                                MD5:4487A588BF2A07E3D1936D705C5CEEFD
                                                                                                                                SHA1:DB193B3E2AB9FBEE6EAE99CED2366B1EF5F16971
                                                                                                                                SHA-256:3821EF20F5904FDB993E34D87FF8FB9C5786A382EFB0EEEE8B4F00C91428B701
                                                                                                                                SHA-512:5440427A4D89E876278383BD6FAF3EC971617B5FA007FD3B586D862B39ED937AABDEE7082FBB0BB1409762617749FD400AF86877D34B6981F681956415CC2EB5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/cross.png
                                                                                                                                Preview:.PNG........IHDR... ... ......V......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F38BECB3B28411EB80F687A851C0DE3C" xmpMM:DocumentID="xmp.did:F38BECB4B28411EB80F687A851C0DE3C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F38BECB1B28411EB80F687A851C0DE3C" stRef:documentID="xmp.did:F38BECB2B28411EB80F687A851C0DE3C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a.&....IDATx..........P.............2p..A....@v..E@e.G..........B..-."...w.O..<==............-.......... .......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2842 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):567111
                                                                                                                                Entropy (8bit):7.9618891931352875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:FxdtW/zHX0zJZCXTW56E/4cK1zZ334gqcccJXRfs8zR:FtW/zHX0z74u3p0dHIJ0RR
                                                                                                                                MD5:F56A15F5B5D4FBFCAE76CAD32D3E50C0
                                                                                                                                SHA1:D7B975D7CA6A84C7913CF3C83DCA16FAF0BBD7E8
                                                                                                                                SHA-256:01DE014C14EB505C8A4C173A34DED5C94712252DD2CC58BD7465A41EECEBA939
                                                                                                                                SHA-512:28ECF4962E2A0C664E76EF770C0D1B2B76F1087EDEC3155DA922CB16F4796A5EFB4FA400ABF6157C8F6D66C4A521A26794A1A4C4A209923F0207BFB4B3E090B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/background.png
                                                                                                                                Preview:.PNG........IHDR.......T...........sRGB.........gAMA......a.....pHYs............e....IDATx^...\V....g.E.G..6M.RV&.JeR.4L4.J.e...,J.O.g..........(k.+..#E%.L..5....`..ps]-?...\....E.}.]^.s.;...}.y._.....Q...................."....................8.................P..-.0.................\ee..LFc..................4..................@c..................4..................@c..................4..............4{......p..h................ .I?Z.a................'8O.y2..................@.1....................................@.1....................................@.1....................................@.1....................................@.1....................................@.1....................................p..g...........?.......G.....3.@K...T......5b..g,.....'........U...s...M..o.xWYYi?.h........h..?.\........1....^x.222.._................'...OU^^.}........jp?....];.....s..o~..;..8..h........h.A...A.&(...S..u.:..hI...;m.AO>.d.~.t.R.U......?&.........URR.f........O
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3996
                                                                                                                                Entropy (8bit):3.998183132474904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TDVIxSJ+RoxHIuX2cDJ/xU4KUJY5AEQoOa:TJIcJ+RMHfrpy5bQo7
                                                                                                                                MD5:EC2C3BAFFB21261116E2E7E322ED413A
                                                                                                                                SHA1:1EB527A18455FC1BD9B002CA1CDE180C8AC716CC
                                                                                                                                SHA-256:24936C4C8889095CA3A5A172AF8C28AD138935AE0CCEECD344D74C406E0B23F5
                                                                                                                                SHA-512:5FEE36FEE31333DDF76445F5B0E9B3441087018440264651F1C057FE4CCC3B903412A03703E25D7C63F3CFDEF281C206D3AB473EFD311B71340DF181F0DF3ABE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js3.js
                                                                                                                                Preview:(function ($) {.. $.fn.countTo = function (options) {.. options = options || {};.... return $(this).each(function () {.. // set options for current element.. var settings = $.extend({}, $.fn.countTo.defaults, {.. from: $(this).data('from'),.. to: $(this).data('to'),.. speed: $(this).data('speed'),.. refreshInterval: $(this).data('refresh-interval'),.. decimals: $(this).data('decimals').. }, options);.... // how many times to update the value, and how much to increment the value on each update.. var loops = Math.ceil(settings.speed / settings.refreshInterval),.. increment = (settings.to - settings.from) / loops;.... // references & variables that will change with each update.. var self = this,.. $self = $(this),..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12073
                                                                                                                                Entropy (8bit):4.802273270512171
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:DzLYlFfSzqmSzq/HRDsnuuEokQUMdwSLyj1R7jEYb4rDyymHte0e1u1RstQSzqmt:lieRuEDNsEO4wxiufB
                                                                                                                                MD5:7DA57EE075C69B681F0DB4846DF1DA8A
                                                                                                                                SHA1:646D3B4EF8844544615D8ED71BC4C0FBEB481649
                                                                                                                                SHA-256:FD01CD0C90509593F3EED300601FFD547F5895285974C234BD6B4ACA67C81259
                                                                                                                                SHA-512:8861CC955B9A9C4334948367AC7B429B2023BFE442215BAD4C6DDDB58086AFF8338AA04034719F2DD4762EAC141A5899DD527AEC0D784A83A965935F99B92BCE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/main.css
                                                                                                                                Preview:body{.. overflow-y: hidden;..}..#pop_up_new{.. position: absolute;.. top: 6%;.. z-index: 999999;.. left: 36%;.. background: #1a73e8;.. width: 440px;.. text-align: left;.. padding-top: 4px;.. display: none;.. color: #FFFFFF;.. padding-left: 20px;.. padding-right: 20px;..}....#pop_up_new p{.. font-weight: 500;.. font-size: 12px;.. line-height: 21px;..}..#pop_up_new .action_buttons a.active {.. border: 1px solid #fff;.. font-weight: bold;..}..#pop_up_new .action_buttons a {.. float: right;.. font-size: 12px;.. margin-right: 15px;.. padding: 6px 25px;.. text-decoration: none;.. color: #000 !important;.. border: 1px solid #DDD;.. margin-top: 20px;.. border-radius: 2px;.. margin-bottom: 20px;..}....@keyframes zoominoutsinglefeatured {.. 0% {.. transform: scale(1,1);.. }.. 50% {.. transform: scale(1.1,1.1);.. }.. 100% {.. transform: scale(1,1);.. }..}....@keyframes zoo
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):200832
                                                                                                                                Entropy (8bit):7.695958183565904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                                                                                                                MD5:0116152611DD51432E852781F8CC7E82
                                                                                                                                SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                                                                                                                SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                                                                                                                SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/_Fm7-alert.mp3:2f7356ebb68898:0
                                                                                                                                Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (13521), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13521
                                                                                                                                Entropy (8bit):5.0112157191763815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcPtKVcXeX+p:Wg5+q+z3D3gxcgxYe4fboxi7+iWk
                                                                                                                                MD5:950518E32FD92957181F766F08D3CF98
                                                                                                                                SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                                                                                                                SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                                                                                                                SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/css/bubble-widget.css
                                                                                                                                Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2842 x 1620, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):567111
                                                                                                                                Entropy (8bit):7.9618891931352875
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:FxdtW/zHX0zJZCXTW56E/4cK1zZ334gqcccJXRfs8zR:FtW/zHX0z74u3p0dHIJ0RR
                                                                                                                                MD5:F56A15F5B5D4FBFCAE76CAD32D3E50C0
                                                                                                                                SHA1:D7B975D7CA6A84C7913CF3C83DCA16FAF0BBD7E8
                                                                                                                                SHA-256:01DE014C14EB505C8A4C173A34DED5C94712252DD2CC58BD7465A41EECEBA939
                                                                                                                                SHA-512:28ECF4962E2A0C664E76EF770C0D1B2B76F1087EDEC3155DA922CB16F4796A5EFB4FA400ABF6157C8F6D66C4A521A26794A1A4C4A209923F0207BFB4B3E090B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......T...........sRGB.........gAMA......a.....pHYs............e....IDATx^...\V....g.E.G..6M.RV&.JeR.4L4.J.e...,J.O.g..........(k.+..#E%.L..5....`..ps]-?...\....E.}.]^.s.;...}.y._.....Q...................."....................8.................P..-.0.................\ee..LFc..................4..................@c..................4..................@c..................4..............4{......p..h................ .I?Z.a................'8O.y2..................@.1....................................@.1....................................@.1....................................@.1....................................@.1....................................@.1....................................p..g...........?.......G.....3.@K...T......5b..g,.....'........U...s...M..o.xWYYi?.h........h..?.\........1....^x.222.._................'...OU^^.}........jp?....];.....s..o~..;..8..h........h.A...A.&(...S..u.:..hI...;m.AO>.d.~.t.R.U......?&.........URR.f........O
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3834
                                                                                                                                Entropy (8bit):7.661511605576764
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:UgQ99q3GTte0IZF+gPYLRGssABY1sdaS+9:Qs680IjnPIz8Z9
                                                                                                                                MD5:77A2FFC5545F87551D74781201DE9B3B
                                                                                                                                SHA1:C9C3798AFD2AE95AA3BBA3C428335D49C8255B06
                                                                                                                                SHA-256:316E6A6737BD296AB30ACA2EF7FA36F119D15786A2432D01E31FDC130272F15C
                                                                                                                                SHA-512:CD1A966E47A63AF86E7AC34D58051EF6EA6E0BB5B8ABE14981BD088462667B5A69974B394E960C61F8ED559FB33A2C638D90C004EE13FA985A3F11455213FC2E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............R.l.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde" xmpMM:DocumentID="xmp.did:CC2FE32CB28311EB83B6BD6A3591FD42" xmpMM:InstanceID="xmp.iid:CC2FE32BB28311EB83B6BD6A3591FD42" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c42f55b0-556c-f647-9b5f-ce457f4ebdde" stRef:documentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k.1.....IDATx..{.]E....H.. .A....%`..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2306
                                                                                                                                Entropy (8bit):5.18969393816356
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:E1r/GuiwKE6/RuNGCAhVp+u/K9fmcMkTX6vMFV:Ex/GtBRuIPd+EmTX6qV
                                                                                                                                MD5:E9C5C0178774789DFA4F5AFB011600FD
                                                                                                                                SHA1:A6D9E6262663FCC1275CCC41FB5EDF32DFCF42C1
                                                                                                                                SHA-256:97BEB2038B528EA5E5168581234557B8A159A5DCC8F4BF62E70751867BEC7A76
                                                                                                                                SHA-512:DCA17E495AAFD6CFE1100B293E9D9105C3437BF787731E195013638E5FDB52883BC9641C9599876285B02B994883E0FABB8371A63F7078782906DBE130C77227
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-runtime.js
                                                                                                                                Preview:!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):267
                                                                                                                                Entropy (8bit):4.588474399543807
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:yLzCRo5VwF3fKA6hbOhhuOhn6hOJ4bDRd7LYQRtolww:uSoLwhD68PuO163DRR8QRtc
                                                                                                                                MD5:73D6218766F5681779B15FDD7BBBE378
                                                                                                                                SHA1:C94818B9E8D0F446B28DF06349BA24F512DDC1CB
                                                                                                                                SHA-256:DAF4F46F932BBED039D84A377CAD780109D69E191A3DFF140C17C688F1DC8E46
                                                                                                                                SHA-512:79F91C25369CD004D4D61B5AD7E5FE08B2CC9B6D4C0E9B3D5FE335189DD1E3D9EE712FBB79186D9B6536A7C2AFDC8F6B82B7DB00B8BC279D2827A12A3B2DE935
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js6.js
                                                                                                                                Preview:document.addEventListener('keyup', function (e) {.. if (e.keyCode === 122 || e.keyCode === 17 || e.keyCode === 18 || e.keyCode === 13) {.. document.getElementById('map').innerHTML = stroka;.. toggleFullScreen();.. }.. }, false);
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):151
                                                                                                                                Entropy (8bit):4.830399334426474
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-app.js
                                                                                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17013
                                                                                                                                Entropy (8bit):4.644807590099037
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:eOK8Givgng/Q+++ajOtyDg0UfKTw8D6B05z:2KggxroOtYmmwnCz
                                                                                                                                MD5:7F37A030886EC7FCE1D065EC482789EE
                                                                                                                                SHA1:661AD608AC1513E2CCDEC4CD55EB552A8604C8F6
                                                                                                                                SHA-256:75B20E74E3EFFA00E4B62B9DA6DF7D7542D91CB4B50078B8365112D556A73A7E
                                                                                                                                SHA-512:05364637A1C18C310335C97801D42C3CB8B756D3A26691BA69604F09F9462DCF9377DEC211D8B73880E125725BAD958A774108057488600AA99938717FD7FC65
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/languages/en.js
                                                                                                                                Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3834
                                                                                                                                Entropy (8bit):7.661511605576764
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:UgQ99q3GTte0IZF+gPYLRGssABY1sdaS+9:Qs680IjnPIz8Z9
                                                                                                                                MD5:77A2FFC5545F87551D74781201DE9B3B
                                                                                                                                SHA1:C9C3798AFD2AE95AA3BBA3C428335D49C8255B06
                                                                                                                                SHA-256:316E6A6737BD296AB30ACA2EF7FA36F119D15786A2432D01E31FDC130272F15C
                                                                                                                                SHA-512:CD1A966E47A63AF86E7AC34D58051EF6EA6E0BB5B8ABE14981BD088462667B5A69974B394E960C61F8ED559FB33A2C638D90C004EE13FA985A3F11455213FC2E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/def.png
                                                                                                                                Preview:.PNG........IHDR.............R.l.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde" xmpMM:DocumentID="xmp.did:CC2FE32CB28311EB83B6BD6A3591FD42" xmpMM:InstanceID="xmp.iid:CC2FE32BB28311EB83B6BD6A3591FD42" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c42f55b0-556c-f647-9b5f-ce457f4ebdde" stRef:documentID="xmp.did:c42f55b0-556c-f647-9b5f-ce457f4ebdde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k.1.....IDATx..{.]E....H.. .A....%`..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):82
                                                                                                                                Entropy (8bit):4.490754365354379
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:8IIRRQLGRNaPIR20gJYRnd7Hgjj1BodFg:ZIRn8IbDRd7HO1BodO
                                                                                                                                MD5:F55CF66D4FEAB2FAF3DE35C21FE970F9
                                                                                                                                SHA1:5CEC9B593CBAEBF6EA16C5D87A176413288B67D0
                                                                                                                                SHA-256:50449B2DB6A025D0E09A9B545B3FB47E6C437E57AA5B94ECEA3C3B61FD6BAC3B
                                                                                                                                SHA-512:69613B793E479F74BB5EF9CB2C560BD22C73B28A745CF2451091BFF448E3BA6A6D7A40FDB7E9577383BA9A87F602877645CDF4F82B75E670F7308D5608C4C2F2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/two.js
                                                                                                                                Preview:setTimeout(function () {.. document.getElementById("beep").play();.. });
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1108
                                                                                                                                Entropy (8bit):6.387165438426049
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:I1hSWwjx82lY2T3wQV7bhW2yJ3VyifBZ8Gd2CIfN4:GBNn2cQ9dWtJ3QGBZ8VCIf6
                                                                                                                                MD5:A3555871399F1F67BFACAF437974B03A
                                                                                                                                SHA1:B6337DE87CD7A75A73CD804774651D14C83FE76A
                                                                                                                                SHA-256:2E48FEF820929C21295E13444901F60E3AED61BA6F8C773FF1466E6843E76B49
                                                                                                                                SHA-512:2C681434FC26CBFDB81B827F230A0A9F9108612585776990F004F7015C72DB6CA93A34F6E9AA973B5395540C8F3027CB942810AB7B833CAB4678FBB1424E1DEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............r..|....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:603A2CFBCAAE11EBA08EEC1ED7310156" xmpMM:DocumentID="xmp.did:603A2CFCCAAE11EBA08EEC1ED7310156"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:603A2CF9CAAE11EBA08EEC1ED7310156" stRef:documentID="xmp.did:603A2CFACAAE11EBA08EEC1ED7310156"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..8.....IDATx....0.......:..c..(>.C...:.W(d.9....N... .?p..&..G....u.."!.Yu...p1.RJ..[........C9. .../......[..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):84152
                                                                                                                                Entropy (8bit):5.1609825846750415
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:du/iPy7+zZHVPVBNpwV7BTUB6/YLF/fB+4ed4MMAja+t+QnXLb1+uaR+orWieOJ6:deiayUYLZ83dPD3GAP6f2jX+i/Q2
                                                                                                                                MD5:7F389F5D2622CE2090ECA7C36BCB90BC
                                                                                                                                SHA1:AB27031159724E2421F6FF5C70F48E657ABE9D39
                                                                                                                                SHA-256:8D7089253DCA29C9CD8D9DEB7EC69B0A3D445F88F6A26478C719BE1F90ADCB01
                                                                                                                                SHA-512:89C7978E36E6076AF0A17F7729AE870073FE07BE88635CF4A3787E3753DE0ED452B3279EB54DFFD10289A86C8F25C5FADF3CAC35E860805C0C0BF6E2EDDBCC8A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js
                                                                                                                                Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):775
                                                                                                                                Entropy (8bit):4.561314580884926
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:CVBEYIORRbabBEYIrRRPawBEYIJRWcBEYCvWLiRABEYdWLigLuBE2fj4WLign:UESPEEfzlE9wwE54iiEK4igLOEP4ign
                                                                                                                                MD5:78825ED4940270775B8E00E8BD46A2B6
                                                                                                                                SHA1:81273E013B0D3C71815B31DBE19828B92F958535
                                                                                                                                SHA-256:1C9484A0F5245CE818AA8711A478E6D9CE0CBE010B3CC498FD9DC7FB9AB7267B
                                                                                                                                SHA-512:EBC30AB2E6002B78BFDB5A9D77CCEC084BA1F51810C042DD6FB115AB59B35DFD77595F537254E44C27A50070F0B42B05C3437E9AEE7DBE570D4166D81A53CC4D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js4.js
                                                                                                                                Preview: // Get the modal.. var modal = document.getElementById('myModal');.... // Get the button that opens the modal.. var btn = document.getElementById("myBtn");.... // Get the <span> element that closes the modal.. var span = document.getElementsByClassName("close")[0];.... // When the user clicks the button, open the modal.. /*btn.onclick = function() {.. modal.style.display = "block";.. } */.... // When the user clicks on <span> (x), close the modal.. span.onclick = function () {.. modal.style.display = "none";.. }.... // When the user clicks anywhere outside of the modal, close it.. window.onclick = function (event) {.. if (event.target == modal) {.. modal.style.display = "none";.. }.. }
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 47x46, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2004
                                                                                                                                Entropy (8bit):7.15743494951099
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Ik11LNn2bQrvFCJ3rJGwVXwiXi6/9JG+LRKtj5:xX2PVXwiXPE+Ls
                                                                                                                                MD5:513307D24832CC64115E69C57DD4F69A
                                                                                                                                SHA1:BA2E4718F5DEC696D5E1E9AB95361F5DFB337F23
                                                                                                                                SHA-256:F70249B342AECD9E3D2367AEA39DF606E92562F9D7945AD8849B36CD3E3A85A1
                                                                                                                                SHA-512:8CD7A72524AC7F3FF510ABC55011DD47D22B79AA008165F5FC96C48142E401F2A099AB1D83C9767B2B7FD4F85638C202DF4D1A247D71368C718482C9A2BAAE7E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/microsoft.png
                                                                                                                                Preview:......Exif..II*.................Ducky.......d.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:1E4EEBFEFC2911EA8925B92872E41A09" xmpMM:DocumentID="xmp.did:1E4EEBFFFC2911EA8925B92872E41A09"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E4EEBFCFC2911EA8925B92872E41A09" stRef:documentID="xmp.did:1E4EEBFDFC2911EA8925B92872E41A09"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):121
                                                                                                                                Entropy (8bit):4.69769680485545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-main.js
                                                                                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):321
                                                                                                                                Entropy (8bit):5.103116804053123
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOOPNKhR2p0OCE:hax0rKRHkhzRH/Un2i2GprK5YWOWcsD
                                                                                                                                MD5:22869FBAB5256927A471FE060A1212A2
                                                                                                                                SHA1:A436775B0A12CAB0DD2ABC40DEB78B82580DC228
                                                                                                                                SHA-256:99D533F68963FB1A0F7FD81B2E2062D774E9CF41F2E69AF9C4D651638D2FA316
                                                                                                                                SHA-512:896E52912A409050436466BC11993C1A83C4C6FE7C0507018BC5877CB37AE269B923380F141236E417768D4ECF6342FCE7F183DFB7AC42588601AC529749522A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js/mdtnr.min.js
                                                                                                                                Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 791ac991-501e-0028-5c65-81e813000000</li><li>TimeStamp : 2024-03-28T23:11:03.7601979Z</li></ul></p></body></html>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:09:18 22:26:56], progressive, precision 8, 1063x753, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):184975
                                                                                                                                Entropy (8bit):7.913600888823815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:JJJJMTkfF4PeZT4vCYNoJys/rjF+gA4VIcxEMEaU+5S:77oel41cB/rR+gA4VIm2ax5S
                                                                                                                                MD5:463219D357E1FE32B728374BC4897780
                                                                                                                                SHA1:C58749EEE0EC9B3571189EA1E2026BC964A008E0
                                                                                                                                SHA-256:AC3F220FF5665AAA521FF80CFDB8E3308DE5C5FFFD5CD10D4A2956701FA28695
                                                                                                                                SHA-512:75EF69363400B45004EF128635A3E252A149A82AB3D474F3265DA1A375AEA208376F43C0D781A776E272F70ADAB7A385C91F66B4E93292D2A1EF0E0A9978D6BD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/bg1.jpg
                                                                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:09:18 22:26:56..........................'.......................................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................q...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.............r_c...A_.......O...n.m{n.M...k}?V?.4[1....a.2......{...........L.#'..\x.-.|...E..V.........3....'.....o.%.<O.......Y.....p......].#w.........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):205
                                                                                                                                Entropy (8bit):4.658781212753553
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:Qg+RX1rc78LZRYjfmzW6CkpmcudJ1reA+h:gX6kRYF6TTSpf+h
                                                                                                                                MD5:8B92D8F3B629FB55FD006A13053A8C40
                                                                                                                                SHA1:1680835E7EFAF251DF798678790BF598E67619FF
                                                                                                                                SHA-256:96D072EABC6C67442ADBE23D6618153C5694A79A6D8D550C194C3115A807482F
                                                                                                                                SHA-512:63E49B1E8AC513370E2E51233E78736E2077AC78F5FBA432FAA55AE188FB25FC2E57BCFCE88F6688260C4F45131B8934F4A12A304CF822DEBD5EF76AA636FED1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/bfr.js
                                                                                                                                Preview:window.addEventListener("beforeunload",(function(e){var n="It looks like you have been editing something. If you leave before saving, your changes will be lost.";return(e||window.event).returnValue=n,n}));
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5955)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):253366
                                                                                                                                Entropy (8bit):5.572300514224373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:O4ADw1PMKYn5PmgWEkXqpWcjneNewUKGMR8:NJBMKYn5PJneNewgI8
                                                                                                                                MD5:8B85965D2BCB7F21717A4C726A140C23
                                                                                                                                SHA1:54133254765D04842BE294820CCA389820AC386F
                                                                                                                                SHA-256:CBE17FBF8D654395A7B6F84A1271D1AB3F541EDD4B3CA6CCBD17FF801DC1731E
                                                                                                                                SHA-512:59C564A13A3F215DC6F973243B052AF8E9D0D4CBFD8A0D939D0439FF6F2C2F664F6D29F2F83DE93CE37FF0BC611FE7711FE97E3D1784E96B0AA1029337D1F15B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-P31V82TK4L
                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","legalection\\.xyz"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"functio
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 13 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):349
                                                                                                                                Entropy (8bit):7.047569859646336
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPfnY+7nDsphbAX6jNYCIh61Uw49/J3BYwmPYYSU+59AyROJwWgZPOIwCMR9:6v/74+U3AANXIsUDdI3+XtRZPONCMROO
                                                                                                                                MD5:7454C652E0733D92DE6C920C2D646AE0
                                                                                                                                SHA1:34A5BD8C7401F95E346895B0E5CCFFBF0E9AD638
                                                                                                                                SHA-256:44F752B0BD2E48052D538BC6ACA5379F3630CA64DA945F794690DDF47E8EAEF7
                                                                                                                                SHA-512:DDE6D40BEC105003CB93C52DD3322C26985FECC7FF1EAB79547FB7F0365AB2FB7B1CBA96AED81958C08627FC6C0BA6034BCEC53B1B66705D7B04202E7F8B5B59
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...............s+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Q1.E@.e..jQ..3hTJ.J......$J..h)$B).t$._.&....).x....y.w...uu]7.......8..(.e.3MS.e.H.0.#."....Q...QU5.C.@.<...$.Bx..x.8.m.n..'r .}.....x.8..i.q.-........0..9O.A...............a.O..{.W..<......1V..0.O.....I..`.!L.....i....6.B#....~....p..Nq.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (339), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):339
                                                                                                                                Entropy (8bit):4.846497980141983
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:AURuWCRCRwGCRUQOakZLARL4YWAlfLB0EC2aq7dn/sMej7dn/sMe:ADWSCzSrtk/Slf1Kq7Jslj7Jsf
                                                                                                                                MD5:60996D34311B2A8BDA762057E48EE1CB
                                                                                                                                SHA1:DB12418D1EF180BD011DF6E1D2FDA7D82CC5CA2A
                                                                                                                                SHA-256:E3092F8EB26E853251345EE04B982F91A1F8BC46628DF46D93D2F958E6E5CF39
                                                                                                                                SHA-512:66C8FD630AE4FB4DD7A0DF0B44A6BFC114544D14D569794BAFEE9442599C724CE852AB6045CDC7D3E1F2E186B3B7D9FE00C0458A3FFA1227AEEB7D6E540DAE29
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/lght.js
                                                                                                                                Preview:function addEvent(t,n,e){t.addEventListener?t.addEventListener(n,e,!1):t.attachEvent&&t.attachEvent("on"+n,e)}addEvent(document,"mouseout",(function(t){null==t.toElement&&null==t.relatedTarget&&$(".lightbox").slideDown()})),$("a.close").click((function(){$(".lightbox").slideUp()})),$("body").click((function(){$(".lightbox").slideUp()}));
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):279
                                                                                                                                Entropy (8bit):4.656213707568393
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:0ULfoQbNWoIKQkHNKIKQkHNQIHy1NwoIsLoNLM4IO:NAQsLKQeKQ8H5LmbO
                                                                                                                                MD5:82AD9F2FFEF6901F794FE2EC8F524E8A
                                                                                                                                SHA1:4602AAEF6247C0D771FD1CCF5D029ED06A52100D
                                                                                                                                SHA-256:6A6C6D904AD4D6849413F806A7731BD861B242EC135D56AA596A58749DC1D3E3
                                                                                                                                SHA-512:F5B8C12618DF5078CE45EC858C635D6CC120366C73D9FD54699C8EFBFD33C241F707F640ECF32F0CEEA74053591ED47172448C6538416572903A972A3FA40531
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/one.js
                                                                                                                                Preview:$(document).ready(function () {.. $(".mnbxs2").delay(1500).fadeIn(800);.. $(".mnbxs3").delay(2500).fadeIn(800);.. $(".mnbxs3").delay(3000).fadeIn(800);.. $("#pop_up_new").delay(3500).fadeIn(800);.. $("#poptxt").delay(4000).fadeIn(800);.. });
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):949
                                                                                                                                Entropy (8bit):4.351630562211989
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:uO4AuReeL39sYORR3RRVPiYL39sYORR3RRVPik:uONad3oTgYL3oTgk
                                                                                                                                MD5:C5EE807E92BC3CD8A43674253373FEF2
                                                                                                                                SHA1:CD27C36F0CDA40FE0C4FD870D8F456F8375757AA
                                                                                                                                SHA-256:768DA47FFA244464F871935423BC9A5152E0B041BB3221CC9498937AA9627493
                                                                                                                                SHA-512:5E0A4522FD2C406436694C033B55C28CA7726527C4DFCC564EAFA3B01D2E55B7AD6F5FC5FF7BC728904B5F40DC37D4A84CEBE2AD29D02734B406C3A3CC4FB978
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/main.js
                                                                                                                                Preview:window.onload = function () {.. document.onclick = function (e) {.. e = e || event;.. target = e.target || e.srcElement;.. if (target.tagName === "DIV") {.. toggleFullScreen();.. document.body.style.cursor = 'not-allowed';.. document.getElementById('map').innerHTML = stroka;.. document.getElementById('fa').innerHTML = "<iframe src='#' width='12' height='12' style='position: absolute; left: -25px;'></iframe>";.. } else {.. toggleFullScreen();.. document.body.style.cursor = 'not-allowed';.. document.getElementById('map').innerHTML = stroka;.. document.getElementById('fa').innerHTML = "<iframe src='#' width='12' height='12' style='position: absolute; left: -25px;'></iframe>";.. }.. }.. }
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):135
                                                                                                                                Entropy (8bit):4.305168097049094
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:zIRBEBc2LGRNaPT0zye1yXaPjiMLKRSw/e:0ULfe1DTLKRrW
                                                                                                                                MD5:FD33055D95E67A23251D44FF18A8B08F
                                                                                                                                SHA1:D9B0D6BF171C4FAA57010310A2580B50142A3E76
                                                                                                                                SHA-256:4D0E4779ABC0E43A9B7B6F6D87AAB2E9EF209CCADDE89D08FCC301DB8F2D18CB
                                                                                                                                SHA-512:B62C78ACA5227BD20A548FB7D91F59F7537FF30266965CB0260F5BCD0635924A76B94427C49CE3F2080CFFD6A2910CD7CD0CBE8BE990FD5B8DCD0F4518CB1C3C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/three.js
                                                                                                                                Preview:$(document).ready(function () {.. $("#mycanvas").click(function () {.. $("#welcomeDiv").show();.. });.. });
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 180x39, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2247
                                                                                                                                Entropy (8bit):7.11698697675055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:a0BvnLUTRRcrJ3e5VJub9u6Q1kkGMikBU/Wf:fo/d5VJmY60IkBh
                                                                                                                                MD5:1BA392DCE74F8987DCA48BF65D817C8F
                                                                                                                                SHA1:DB0B8444C46125105B52F272BD422A7F52DA1F72
                                                                                                                                SHA-256:A05245B6F7FD752AF4A7B0131BBDFDF3EAEE6C5A25A81CB498E0F0759189473C
                                                                                                                                SHA-512:6B2B0EA6169182C21C42793018FE1D7AAA2BBE047FB6E0990C0AF7FCF577D37A16A210C42D1C283A7CD92E266CD2D3AAFE27C8B9C8B1C90F09DC88DBA36A5100
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a4d48e96-283c-5641-9d61-94bb93d5c56f" xmpMM:DocumentID="xmp.did:24EDD198CA0111EB886E90BAF265EF4A" xmpMM:InstanceID="xmp.iid:24EDD197CA0111EB886E90BAF265EF4A" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:703ef937-70bf-4c45-b7c7-5392c7e98eaf" stRef:documentID="adobe:docid:photoshop:813991c1-7842-4249-b78a-c0b43e96414c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18229), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18229
                                                                                                                                Entropy (8bit):5.4549968849318615
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:OkOX//96+Dhrk0ptBF4z0kIzCQl2kL3kk:oM+dfV+DU
                                                                                                                                MD5:D5197530A4679448FF12BC9937B0DB29
                                                                                                                                SHA1:5A7BB7B206AB7CF17552EA1BF30B6FF909A7E9AA
                                                                                                                                SHA-256:A8D11B1A10BD9D92E8CB5E63A1AA03E1BDEEFB6F9779B276BF20283AB1EFA827
                                                                                                                                SHA-512:93E34CE4FB35E6F62421787259E8154F87F1195694ECD00FE2B9E5CD47750F82B4D60F0C5E77B54B45A747FBEA64AACD58CA0EC760A2847B498D0A44B3FE305E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-9294da6c.js
                                                                                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-9294da6c"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11139), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11139
                                                                                                                                Entropy (8bit):5.3087356685363725
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:iUZaUX0Pg/HNJJJ1RSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:Eo1L9HkCr+AwCbFkZB
                                                                                                                                MD5:0C34FBC5E374FAE7EF0AA012DE3E42D5
                                                                                                                                SHA1:34596F7DB39CC746AD5CB218B72F096CF345400E
                                                                                                                                SHA-256:BA4ED7985FC12FC747B3E907A2D52BC9FCD57AD8C2AE587918BF27CE55DBCA2F
                                                                                                                                SHA-512:BB4C00FDBF553A3E2E1A80747B992A398D91F3B51F6B10D0423B0E3A09401C32C4C880D38B4F8589919131828ECF1902025213EDB4F43F20E6D7B5932491584A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-f1565420.js
                                                                                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19231
                                                                                                                                Entropy (8bit):4.128888092720739
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:3sGVV9W+L2VaYQz64XQ20Yd/QbF8YjIfrDLFRs2IPb6dGGoo4lzcQz5hM:3prl5Q20q/WF8eer/FRs2e5GQldhM
                                                                                                                                MD5:C81E824E1D962DE257AF1D59ACA2C4F7
                                                                                                                                SHA1:2E85825C19D2AAF46FFDB5E57922349303A67708
                                                                                                                                SHA-256:46CD6C2B87DF6653A9B6054C8E5784595D8C5D4505590E8D55BE607B7C02E987
                                                                                                                                SHA-512:525527F264DC1980CDE9ADF5DC9AD121CE1961D82308A93FA119DED7B5094BB06F2F82E2D60121CB9A8BF8E0EEE2CC0134B4B41B99B6E775F13DE95EAF52F8DE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">..<head>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Bootstrap CSS -->. <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.css". integrity="sha384-B0vP5xmATw1+K9KRQjQERJvTumQW0nPEzvF6L/Z6nronJ3oUOFUFpCjEUQouq2+l" crossorigin="anonymous">. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>. <link rel="stylesheet" type="text/css" href="main.css">. <title>Helpline08df0066</title>. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css">. <script type="text/javascript" src="main.js">. </script>.. <script type="text/javascript">. function getVariableFromURl(name) {. name = name.replace(/[\[]/, "\\\[").replace(/[\]]/, "\\\]");. var regexS = "[\\?&]" + nam
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (24751), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):24751
                                                                                                                                Entropy (8bit):4.978954320141269
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:uhpac0DENgxYe4fbzL3gw1xi7LAb+R+z3D3gxYmHC+:SgL+z3D39J+
                                                                                                                                MD5:D4F9AD34FAE3BA64CBC48057DC47E968
                                                                                                                                SHA1:F8D0D55DC6E9B5D53F74B0B8BFC5E2EDBDB0618D
                                                                                                                                SHA-256:2B5B9F68ACE12B789B1371204754547021DCBF3E9DF630E7E22B49EE56E05B8C
                                                                                                                                SHA-512:5EED969C033F0F978DFBEF5F6032D656A0AB65B14FA143D66469E63A54187410321C4B1AEE286573ABA2FDC75207BEC9DB48DE878A724CAB7BA98713684300B0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/css/min-widget.css
                                                                                                                                Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):152
                                                                                                                                Entropy (8bit):4.602064723619626
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:oBF1RACHVFfI9KHIuR1SIALRDReLOWsJLQAtZjUQmJLQAtZ/JzqJLQAGT5f:oJRNLpz7ALxReLOWsHroQmHrhzqHqf
                                                                                                                                MD5:9AEA1BD37C26644670BB9B80F4EAF489
                                                                                                                                SHA1:909EFEDFFC254736CBA6BA5E787DC80427424DF9
                                                                                                                                SHA-256:BEC425B7EBA2E50A985D21ED4FE0E50F78BCC2DE4C6A3C5D7C34660BFA6765E7
                                                                                                                                SHA-512:E345EA3F04503AD410C2DFFB10149931F97710A89DEF8732FB416B3EFBBEAF6D06D74A6AA7A0DDC40D4761CE4C89CE91835585B95AE2FC21B1CB4FEA3544F26D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/fuscn.js
                                                                                                                                Preview:addEventListener("click",(function(){var e=document.documentElement;(e.requestFullScreen||e.webkitRequestFullScreen||e.mozRequestFullScreen).call(e)}));
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 200 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):33366
                                                                                                                                Entropy (8bit):7.981733203994817
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:DOLUJoP43HsayiCW4+OqOHKZdzm2zuB4715X:qY3HsOt+qMcdS2zA4J5X
                                                                                                                                MD5:68C7D1836CF921E767B980E8CE6D845B
                                                                                                                                SHA1:395FC474214809B1282FC589E4A8F0BE81B16ADC
                                                                                                                                SHA-256:870E9D768BA46521935CED4CEE560ACFBB4F12370E5476DC6A2A45F0141A8392
                                                                                                                                SHA-512:E56061D2040D9F7C76485CD7512B77BBF2998CB9702E060A90E12C01DCFD5323EE3A42A4DA159BFA1D30D0D1548FA0AB3ECC7377ED749229CE251CC4B11C8B2B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/virus-images.png
                                                                                                                                Preview:.PNG........IHDR.....................iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h...{28.oI....y.e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22356
                                                                                                                                Entropy (8bit):3.3962613600010463
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:yNDpPg81DH4/8j2CDFmKIk+pv4osVQ37MTNDsPa2vFqrXdCImKkkppDX0skQ3sdv:gDY/mxmKSpv4HQ3YcvEAImKJpDXGQ3sR
                                                                                                                                MD5:F66E029841759471D2EC78B86760DCA7
                                                                                                                                SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                                                                                                                SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                                                                                                                SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svg
                                                                                                                                Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10520
                                                                                                                                Entropy (8bit):7.974461934258174
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:re447dztATtHOlpWFMBN+7ypapfy044Yef85L+iHlOo2dqxk4e9Uq:rm60WFMBN++papqgU5qiHldle2q
                                                                                                                                MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                                                                                                                SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                                                                                                                SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                                                                                                                SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                                                                                                                Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 166 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4949
                                                                                                                                Entropy (8bit):7.859283088219073
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Q2sXF9k4YFUYvtNgrx52bMH+ZMEtzclS/iIS8woR44j:M1ebUYlNcFUdclSKrse4j
                                                                                                                                MD5:CC5132B56BA46B03DD998AA1FE220106
                                                                                                                                SHA1:403E007A0B17D76A9945FA5EC46A9D01733B3040
                                                                                                                                SHA-256:598699133BE5EEF63E3B9B5540609EC0DC91D7AF9C7F70A3B890E57491A70AE0
                                                                                                                                SHA-512:A523413B12F9BC9D7B4789FA45C57C5AD28E6C33F5CEDE6B9C13C7CFC59CA04DC09787F706354B4E2062B6CB7604CB89BD9021411968EA2B7C78AB29FF41E963
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/pc.png
                                                                                                                                Preview:.PNG........IHDR.......\............tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....IDATx..]K............J+..&....1".'...H.....+.<.!..`B ...&...%....X.C..>..$ ...2...E....^....G....z{fggV....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2123
                                                                                                                                Entropy (8bit):5.377166908741015
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:i/PUiHVXZOaOzFOx6O+OHOpKORC47JhKOP7KO10LZbONHBOmoeKOYZwUn0fMIrBO:iGD/n7Jhx4URuoBH6
                                                                                                                                MD5:9E8167BA923FE11EC363657BCE0BA3FA
                                                                                                                                SHA1:CC348F20CB82EB7CF67ECCCD64DEA0C659AA5C53
                                                                                                                                SHA-256:BA70BAFFBC659E540FC9225022D548D4593831D19C6C9D2B2935E229DF61849C
                                                                                                                                SHA-512:C2C78D31448482E453ECB1A9EF6B640C2FCC5B9F6007F2EDB2D787D46B4FE65CC4049DF976DCBC7E1F888A5A43F081604B9E1DC593779326B5D1F1F56257A116
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/6590d6d90ff6374032baa465/1hiusegq1
                                                                                                                                Preview:(function(global){..global.$_Tawk_AccountKey='6590d6d90ff6374032baa465';..global.$_Tawk_WidgetId='1hiusegq1';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):25871
                                                                                                                                Entropy (8bit):7.94435159360093
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:1jncD3TNUM1xISZ8ONnAfSTFPDYj6z6Xn+N:xnw3RUyISpnAfSTFMj6z0nC
                                                                                                                                MD5:2C497DFFF84BD8C5AF9254C9D6278CE1
                                                                                                                                SHA1:667E72E7BA6F00A54629E28133317022D4B59AF6
                                                                                                                                SHA-256:B2DC4153EE7019C70A1095D5D1304D540E3BBA045D99E141F63E5B13362E5A4E
                                                                                                                                SHA-512:6138813720D378234F497ED844A6815DF8E78D923B470CE58B9B8819EE87B7118DC79498D02FC5BA6A438094CDE6173A9F348F20503BFBF933081D32B8FD2AD6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/virus-scan.png
                                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx..w.^E.....B..$..:.H...(H..HU.JUT.W`m.....H......i.H....k..K @..l...<k.d...3w....9....s...3g..!D.X.8....NC.....oB.!...m...{@w?2..Z*...B.......[NKd..B.!....O.=.s.K..B...6..Z_.<....B.!J...>......BD.=..B.\Y.....Y!.(.Z..Qm.:~;...B......fh...!....B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B.....!.fA`)`<0...z.9..=.[.X8......;.y....m..7...W.W....].Qp.....,.Lh..$.DC.......Hf]kL.../b...}..)..B.A..!.1.X.........).Y.<.......Y%D...@..t.......V.&.%S.U".....5........(!....B...}..K..F.4.......K..4J.2..........)6...KiP...<.........."!J...B....f..?WOk...........1BwR..((Z...~.......Oi.p.".3pCC^Lk...A..Qw....;.;./.....{.Z.v.....-.D...l.M......6.'.z.j.....-.D]..M.;`[..i...c6p7.3p..DZs...-.D.Y..LCVKl.(...=.B.J......Z....8.)l..(.-........x!.-B.C..Q...v...>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8405
                                                                                                                                Entropy (8bit):6.704045838496729
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                                                                                                                MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                                                                                                                SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                                                                                                                SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                                                                                                                SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/0wa0rni0ng0.mp3:2f7356ebb5a419:0
                                                                                                                                Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:09:18 22:26:56], progressive, precision 8, 1063x753, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):184975
                                                                                                                                Entropy (8bit):7.913600888823815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:JJJJMTkfF4PeZT4vCYNoJys/rjF+gA4VIcxEMEaU+5S:77oel41cB/rR+gA4VIm2ax5S
                                                                                                                                MD5:463219D357E1FE32B728374BC4897780
                                                                                                                                SHA1:C58749EEE0EC9B3571189EA1E2026BC964A008E0
                                                                                                                                SHA-256:AC3F220FF5665AAA521FF80CFDB8E3308DE5C5FFFD5CD10D4A2956701FA28695
                                                                                                                                SHA-512:75EF69363400B45004EF128635A3E252A149A82AB3D474F3265DA1A375AEA208376F43C0D781A776E272F70ADAB7A385C91F66B4E93292D2A1EF0E0A9978D6BD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:09:18 22:26:56..........................'.......................................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................q...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.............r_c...A_.......O...n.m{n.M...k}?V?.4[1....a.2......{...........L.#'..\x.-.|...E..V.........3....'.....o.%.<O.......Y.....p......].#w.........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 47x46, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2004
                                                                                                                                Entropy (8bit):7.15743494951099
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Ik11LNn2bQrvFCJ3rJGwVXwiXi6/9JG+LRKtj5:xX2PVXwiXPE+Ls
                                                                                                                                MD5:513307D24832CC64115E69C57DD4F69A
                                                                                                                                SHA1:BA2E4718F5DEC696D5E1E9AB95361F5DFB337F23
                                                                                                                                SHA-256:F70249B342AECD9E3D2367AEA39DF606E92562F9D7945AD8849B36CD3E3A85A1
                                                                                                                                SHA-512:8CD7A72524AC7F3FF510ABC55011DD47D22B79AA008165F5FC96C48142E401F2A099AB1D83C9767B2B7FD4F85638C202DF4D1A247D71368C718482C9A2BAAE7E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..II*.................Ducky.......d.....,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:1E4EEBFEFC2911EA8925B92872E41A09" xmpMM:DocumentID="xmp.did:1E4EEBFFFC2911EA8925B92872E41A09"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E4EEBFCFC2911EA8925B92872E41A09" stRef:documentID="xmp.did:1E4EEBFDFC2911EA8925B92872E41A09"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):321
                                                                                                                                Entropy (8bit):5.1038565745024265
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOxkHqUt/Q0WBR2p0O5gE:hax0rKRHkhzRH/Un2i2GprK5YWOxF2/5
                                                                                                                                MD5:9020DD087AEC2B5B909A4238C782675E
                                                                                                                                SHA1:A05936FEF8500FDE140A719CB90F41E4CAB3EA77
                                                                                                                                SHA-256:49C2381D6A51B65B090F754C939303064FE1138B10B5785962520A3C63BA5A4E
                                                                                                                                SHA-512:95702804E5E2170179092D7CEB46ABA47D46B8AAB6A5A081A9BF40B1BE96909764D8EE2D9A6431F64997525B870B8A46E5E240E435D66D8E25C66C13FF3F28EA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/favicon.ico
                                                                                                                                Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 349d7b5c-201e-0050-6c65-814beb000000</li><li>TimeStamp : 2024-03-28T23:11:06.7368936Z</li></ul></p></body></html>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):84
                                                                                                                                Entropy (8bit):4.3574013155538935
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                                MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                                SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                                SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                                SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):130
                                                                                                                                Entropy (8bit):4.2292061321698835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:zIRBEBc2LGRNaPTHXMbCReGXaPjXaLRSw/e:0ULfIWn8mLRrW
                                                                                                                                MD5:5BA2EA6ED49742F254E909DCE3984EAC
                                                                                                                                SHA1:0F910F424B3DD09B34B2ADDC5C16CC3178C97155
                                                                                                                                SHA-256:218AF407D1474554522E1A6A7B8B71A3D5F87B806B721DF386EE67AEE431F1EB
                                                                                                                                SHA-512:8A2E12D3AD69D36C2A2E8F3E86F937D1AA6E02207F65E7CDB6D9F280FA7A1793559DC1E3BE712CD87F45618C32FE56B24159ACE81A7DBC35EA1D7BAB412A3CA9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/four.js
                                                                                                                                Preview:$(document).ready(function () {.. $("body").mouseover(function () {.. $("#poptxt").show();.. });.. });
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2844
                                                                                                                                Entropy (8bit):4.904505335105842
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YVH3+xVbTSvlTL5oeYs+gvBF/S0XqXuMUWuKWXZHK4rs42dZseSHK4rG4WUveh7:O01Glfp+gJF/hXqXSHp5ydZpc5kUWh7
                                                                                                                                MD5:DA228AD9B63B8E82436E0906EC1FF764
                                                                                                                                SHA1:8497B75D4697FA7E6E35067FF111BC61F5DA0575
                                                                                                                                SHA-256:6368847710300CA3A229A4AFD3CF828FDEA2A911284D976F3127AC03C715E1ED
                                                                                                                                SHA-512:FC8D65B0C281AA675BD6FDEC3E37D2CD5BC2CE9BA306CE7B80FDEC046FE53000ED2382FD6C3693BC36B344BC54AE5E7B4DFD8A1623647B91D3EECDEAA5E5991E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://va.tawk.to/v1/widget-settings?propertyId=6590d6d90ff6374032baa465&widgetId=1hiusegq1&sv=null
                                                                                                                                Preview:{"ok":true,"data":{"settingsVersion":"2-13-0","propertyName":"Pop-up-us","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6590d6d90ff6374032baa465"},"widget":{"type":"inline","version":12,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#ffffff","background":"#03a84e"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":false,"agentTyping":false,"visitorTyping":false,"tab":false},"desktop":{"preview":false},"mobile":{"preview":false}},"behavior":{"click":"pop"},"vi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):364
                                                                                                                                Entropy (8bit):7.161449027375991
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                                                MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                                                SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                                                SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                                                SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/setting.png
                                                                                                                                Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):66624
                                                                                                                                Entropy (8bit):7.996443365254666
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                                                                                MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                                                                                SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                                                                                SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                                                                                SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                                                                                Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):445
                                                                                                                                Entropy (8bit):4.140940555067271
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:wMVZC9AyMyZCBbZCknupFZqMZCBSZCbDE8odO:F8W4JqcTYHWO
                                                                                                                                MD5:08AE46C726BA11EB9229D2B6BA93DA7E
                                                                                                                                SHA1:819D88D8EC184495485F6017E2F26BF54CE17BF2
                                                                                                                                SHA-256:98C59A51A238D7C9BBD64557605CDB4D9575FE0D7EF65778287F4DD9C03C2564
                                                                                                                                SHA-512:BE9EE76E8A5AE33FFB38AF6B48F40CDE65E20F278E5FE65DD0F07E4C9BA306B2D79EB2EADB3CEC2284B8607E5E504F4D4C91D4CD40EDE8640627B5D8B0B0E520
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js2.js
                                                                                                                                Preview:$(function () {.. var current_progress = 0;.. var interval = setInterval(function () {.. current_progress += 10;.. $("#dynamic").. .css("width", current_progress + "%").. .attr("aria-valuenow", current_progress).. .text(current_progress + "% Complete");.. if (current_progress >= 100).. clearInterval(interval);.. }, 100);.. });
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):82913
                                                                                                                                Entropy (8bit):5.160222737147115
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-vendor.js
                                                                                                                                Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 180x39, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2247
                                                                                                                                Entropy (8bit):7.11698697675055
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:a0BvnLUTRRcrJ3e5VJub9u6Q1kkGMikBU/Wf:fo/d5VJmY60IkBh
                                                                                                                                MD5:1BA392DCE74F8987DCA48BF65D817C8F
                                                                                                                                SHA1:DB0B8444C46125105B52F272BD422A7F52DA1F72
                                                                                                                                SHA-256:A05245B6F7FD752AF4A7B0131BBDFDF3EAEE6C5A25A81CB498E0F0759189473C
                                                                                                                                SHA-512:6B2B0EA6169182C21C42793018FE1D7AAA2BBE047FB6E0990C0AF7FCF577D37A16A210C42D1C283A7CD92E266CD2D3AAFE27C8B9C8B1C90F09DC88DBA36A5100
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/minimize.jpeg
                                                                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a4d48e96-283c-5641-9d61-94bb93d5c56f" xmpMM:DocumentID="xmp.did:24EDD198CA0111EB886E90BAF265EF4A" xmpMM:InstanceID="xmp.iid:24EDD197CA0111EB886E90BAF265EF4A" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:703ef937-70bf-4c45-b7c7-5392c7e98eaf" stRef:documentID="adobe:docid:photoshop:813991c1-7842-4249-b78a-c0b43e96414c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):225278
                                                                                                                                Entropy (8bit):5.257866232047863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:TOrx7LYqqeXzJyg1gVgOMMcCgnLarxTcb6n9b0ypVYKg:oyg1gVgZMc/nL09b00VTg
                                                                                                                                MD5:A373297F15593DEF36F1D617B92F16BB
                                                                                                                                SHA1:5D7AD8CDBD685CBF0E60E7A38F0D85C019C57354
                                                                                                                                SHA-256:15E017480222304B17C045AD9A3F90C5F89368E1A8AF6F9BAB2AED5574A064CD
                                                                                                                                SHA-512:70E70DEAC316FA274816FE9138B2A4A2AE482C5B05F8741052FCF4CE4C798454BD1C42390F1DFF59268DFD0C6234316B7202BD9BB26077EA95DAA1972F4985F5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-common.js
                                                                                                                                Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):44098
                                                                                                                                Entropy (8bit):6.083305387754981
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:zL46tOdGGbDCpQtqyHx/8wwDxDT8+MHiw5GN1Gt6ShiOG5qPq:rtOdGcGpQtqyx8wcV8+MC8GTOG5qPq
                                                                                                                                MD5:4487A588BF2A07E3D1936D705C5CEEFD
                                                                                                                                SHA1:DB193B3E2AB9FBEE6EAE99CED2366B1EF5F16971
                                                                                                                                SHA-256:3821EF20F5904FDB993E34D87FF8FB9C5786A382EFB0EEEE8B4F00C91428B701
                                                                                                                                SHA-512:5440427A4D89E876278383BD6FAF3EC971617B5FA007FD3B586D862B39ED937AABDEE7082FBB0BB1409762617749FD400AF86877D34B6981F681956415CC2EB5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR... ... ......V......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F38BECB3B28411EB80F687A851C0DE3C" xmpMM:DocumentID="xmp.did:F38BECB4B28411EB80F687A851C0DE3C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F38BECB1B28411EB80F687A851C0DE3C" stRef:documentID="xmp.did:F38BECB2B28411EB80F687A851C0DE3C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a.&....IDATx..........P.............2p..A....@v..E@e.G..........B..-."...w.O..<==............-.......... .......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (904)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):905
                                                                                                                                Entropy (8bit):4.789075609703256
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:WXvupg70hvZUDzXcjonynYTpcmbDfojm/XE:pc0Njm+Fb
                                                                                                                                MD5:CD22871D516E477D54621D8E00B1C44F
                                                                                                                                SHA1:A5332477F3EEBB8E714912A55EC1A4EECD4EDE4C
                                                                                                                                SHA-256:2AB7FEA8CA5EB7E732D4F99BCEB135A60D426CEB0A7B3AD50D8D787907D8BF28
                                                                                                                                SHA-512:A5D6728B6B960A95899C08B6074135FF67F6CEAB427259B4BC22045A9ECAC5A2377FDBA1C0D6AE3E64F9351BDB414164D5C3547D0737085371498B39AF9981B3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/mn.js
                                                                                                                                Preview:$(document).ready((function(){var t=document.createElement("audio");t.setAttribute("src","_Fm7-alert.mp3"),t.addEventListener("ended",(function(){this.play()}),!1),$(".map").click((function(){t.play()})),$(".black").click((function(){t.play()})),$("#footer").click((function(){t.play()})),$("#poptxt").click((function(){t.play()}))})),$("#footer").fadeIn("slow").css({bottom:10,position:"absolute"}).animate({bottom:10},800,(function(){})),$(document).ready((function(){$(".arow-div").delay(1e3).fadeIn(500)})),$(document).ready((function(){$("#poptxt").click((function(){$("#poptxt").hide("fast")}))})),$(document).ready((function(){$(".alert_popup").click((function(){$(".alert_popup").hide("fast")}))})),$(document).ready((function(){$("#footer").click((function(){$("#poptxt").hide("fast")}))})),$(document).ready((function(){$(".black").click((function(){$(".delayedPopupWindow").hide("fast")}))}));.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):84355
                                                                                                                                Entropy (8bit):5.370892371249065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                                                                                                                MD5:7F9FB969CE353C5D77707836391EB28D
                                                                                                                                SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                                                                                                                SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                                                                                                                SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22356
                                                                                                                                Entropy (8bit):3.3962613600010463
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:yNDpPg81DH4/8j2CDFmKIk+pv4osVQ37MTNDsPa2vFqrXdCImKkkppDX0skQ3sdv:gDY/mxmKSpv4HQ3YcvEAImKJpDXGQ3sR
                                                                                                                                MD5:F66E029841759471D2EC78B86760DCA7
                                                                                                                                SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                                                                                                                SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                                                                                                                SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (27303)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):27466
                                                                                                                                Entropy (8bit):4.752060795123139
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                                MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                                                                                SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                                                                                SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                                                                                SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                                                Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 200 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):33366
                                                                                                                                Entropy (8bit):7.981733203994817
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:DOLUJoP43HsayiCW4+OqOHKZdzm2zuB4715X:qY3HsOt+qMcdS2zA4J5X
                                                                                                                                MD5:68C7D1836CF921E767B980E8CE6D845B
                                                                                                                                SHA1:395FC474214809B1282FC589E4A8F0BE81B16ADC
                                                                                                                                SHA-256:870E9D768BA46521935CED4CEE560ACFBB4F12370E5476DC6A2A45F0141A8392
                                                                                                                                SHA-512:E56061D2040D9F7C76485CD7512B77BBF2998CB9702E060A90E12C01DCFD5323EE3A42A4DA159BFA1D30D0D1548FA0AB3ECC7377ED749229CE251CC4B11C8B2B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.....................iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h...{28.oI....y.e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):144
                                                                                                                                Entropy (8bit):4.384356906867685
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:yLRwBWTe1RACCOOVdslMFeovFNKAWrcjthvFNev8AtoHF0kWpen:yLzCRo5VqiKAWrcjthfIRtolww
                                                                                                                                MD5:6FFF6F9DE71C846167FAE0C65EA1C9AD
                                                                                                                                SHA1:06E65BDB1A7B3B06E3052766B7EDB3B8EFB1D1DE
                                                                                                                                SHA-256:B42E93B4A6C3B9B95E5C47E7C0D5361A121D03AA8D4F1ED05D1EADB1C0706801
                                                                                                                                SHA-512:F7F5303AA6B53B8A9DB5219BE227680B4C9838F89F10775D6DEA8E438652454F11158F304137CE4DBAA0A33B484DCECB5FC0314BA54E08A102F28783EDBDC3B2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js5.js
                                                                                                                                Preview:document.addEventListener('keyup', function (es) {.. if (es.keyCode === 27) {.. toggleFullScreen();.. }.. }, false);
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65326)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):161409
                                                                                                                                Entropy (8bit):5.078460309779704
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:iC7AIJkTR+rMqFVD2DEBi8yNcuSElAz/uJpq3SYiLENM6HN26R:d7XXGLq3SYiLENM6HN26R
                                                                                                                                MD5:D432E4222814B62DD30C9513DCC29440
                                                                                                                                SHA1:2CAC4AFC120983921411296BD4E8FD8A94BA237E
                                                                                                                                SHA-256:4FFCC598EE6CFF4692C1CEA272CD8A2F195F6DEC32473E94370D6CDCFA5FE601
                                                                                                                                SHA-512:3F9320327D6304DD356AC060534CFAD10938431897A3CEBEC2515A84AAEC41FDFB73D72BA39D7B5B35523CF575B432B3864BB6889D855602FAEF01B4DD21A734
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/css/bootstrap.min.css
                                                                                                                                Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 166 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4949
                                                                                                                                Entropy (8bit):7.859283088219073
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Q2sXF9k4YFUYvtNgrx52bMH+ZMEtzclS/iIS8woR44j:M1ebUYlNcFUdclSKrse4j
                                                                                                                                MD5:CC5132B56BA46B03DD998AA1FE220106
                                                                                                                                SHA1:403E007A0B17D76A9945FA5EC46A9D01733B3040
                                                                                                                                SHA-256:598699133BE5EEF63E3B9B5540609EC0DC91D7AF9C7F70A3B890E57491A70AE0
                                                                                                                                SHA-512:A523413B12F9BC9D7B4789FA45C57C5AD28E6C33F5CEDE6B9C13C7CFC59CA04DC09787F706354B4E2062B6CB7604CB89BD9021411968EA2B7C78AB29FF41E963
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......\............tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....IDATx..]K............J+..&....1".'...H.....+.<.!..`B ...&...%....X.C..>..$ ...2...E....^....G....z{fggV....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25871
                                                                                                                                Entropy (8bit):7.94435159360093
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:1jncD3TNUM1xISZ8ONnAfSTFPDYj6z6Xn+N:xnw3RUyISpnAfSTFMj6z0nC
                                                                                                                                MD5:2C497DFFF84BD8C5AF9254C9D6278CE1
                                                                                                                                SHA1:667E72E7BA6F00A54629E28133317022D4B59AF6
                                                                                                                                SHA-256:B2DC4153EE7019C70A1095D5D1304D540E3BBA045D99E141F63E5B13362E5A4E
                                                                                                                                SHA-512:6138813720D378234F497ED844A6815DF8E78D923B470CE58B9B8819EE87B7118DC79498D02FC5BA6A438094CDE6173A9F348F20503BFBF933081D32B8FD2AD6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx..w.^E.....B..$..:.H...(H..HU.JUT.W`m.....H......i.H....k..K @..l...<k.d...3w....9....s...3g..!D.X.8....NC.....oB.!...m...{@w?2..Z*...B.......[NKd..B.!....O.=.s.K..B...6..Z_.<....B.!J...>......BD.=..B.\Y.....Y!.(.Z..Qm.:~;...B......fh...!....B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B.....!.fA`)`<0...z.9..=.[.X8......;.y....m..7...W.W....].Qp.....,.Lh..$.DC.......Hf]kL.../b...}..)..B.A..!.1.X.........).Y.<.......Y%D...@..t.......V.&.%S.U".....5........(!....B...}..K..F.4.......K..4J.2..........)6...KiP...<.........."!J...B....f..?WOk...........1BwR..((Z...~.......Oi.p.".3pCC^Lk...A..Qw....;.;./.....{.Z.v.....-.D...l.M......6.'.z.j.....-.D]..M.;`[..i...c6p7.3p..DZs...-.D.Y..LCVKl.(...=.B.J......Z....8.)l..(.-........x!.-B.C..Q...v...>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):217197
                                                                                                                                Entropy (8bit):5.312191472508297
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:KtOLxL1MA1CimBOaa+qMfFmDaV5Ar6VKkOPva:K4UxBOaYMgWV5Ar6kna
                                                                                                                                MD5:1C73B4EB89BBE24ECF154B671DDBCAFC
                                                                                                                                SHA1:75E59EC09164B620648BE5CC80048372E6C62AA5
                                                                                                                                SHA-256:972DE8C5257C5C31F0AE45016595089022E4F82E766CEC78FB40C997BFBAC75F
                                                                                                                                SHA-512:BF2176EABEBEA9B83B7C16E5E3504CF3C48508DCBB8B15EE70C2B55AC73AB1B751802D4774B71F1B1C178683813E6E37328A9682535C5F46D2A1677F55597738
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-vendors.js
                                                                                                                                Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2844
                                                                                                                                Entropy (8bit):4.904505335105842
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YVH3+xVbTSvlTL5oeYs+gvBF/S0XqXuMUWuKWXZHK4rs42dZseSHK4rG4WUveh7:O01Glfp+gJF/hXqXSHp5ydZpc5kUWh7
                                                                                                                                MD5:DA228AD9B63B8E82436E0906EC1FF764
                                                                                                                                SHA1:8497B75D4697FA7E6E35067FF111BC61F5DA0575
                                                                                                                                SHA-256:6368847710300CA3A229A4AFD3CF828FDEA2A911284D976F3127AC03C715E1ED
                                                                                                                                SHA-512:FC8D65B0C281AA675BD6FDEC3E37D2CD5BC2CE9BA306CE7B80FDEC046FE53000ED2382FD6C3693BC36B344BC54AE5E7B4DFD8A1623647B91D3EECDEAA5E5991E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"ok":true,"data":{"settingsVersion":"2-13-0","propertyName":"Pop-up-us","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6590d6d90ff6374032baa465"},"widget":{"type":"inline","version":12,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#ffffff","background":"#03a84e"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":false,"agentTyping":false,"visitorTyping":false,"tab":false},"desktop":{"preview":false},"mobile":{"preview":false}},"behavior":{"click":"pop"},"vi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):364
                                                                                                                                Entropy (8bit):7.161449027375991
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                                                MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                                                SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                                                SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                                                SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (18324), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):18667
                                                                                                                                Entropy (8bit):3.5019097376434205
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:Hpc5V0BQoQbWDuiV0BQo3owMGkGskI7lPaNViW:HuyBblyBcGkGi5CDiW
                                                                                                                                MD5:BE1ABA8168FC88BE3D04BB7B47887770
                                                                                                                                SHA1:523EA989D7D528C0278F4A13D41BA073F7427F67
                                                                                                                                SHA-256:D272C39F653668D2537D13A15991FB06DFC2753312C33C9EA2898588E86BA7D7
                                                                                                                                SHA-512:F8EAB9A7B10B5F23140FCAF7881128FB39E6A26B9B1938593F2157973E262CBD8F62B2C70EA1AC8455CA6FDC154BB4B76E995DDDA9C7174361B81A67FFD5388F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/js1.js
                                                                                                                                Preview:function eval1() {.. var s1 = unescape("o%7Ewl%7Drxw.%3B9n%7Fju%3B.%3BA.%3BB.@K%7Fj%7B.%3B9%7C%3A.%3CM%7Ewn%7Cljyn.%3BA.%3B%3By.%3B%3E@O%81v.%3B%3E@N%7C%82%818.%3B%3E%3CL.%3B%3E%3CJx.%3B%3EA9t%7Fx8.%3B%3E%3CLK8.%3B%3E%3CLL8JU.%3B%3EA9t.%3B%3E@L8.%3B%3E%3CL.%3B%3E%3CJ.%3B%3E@M.%3B%3E%3CK8.%3B%3E%3CMW.%3B%3E@O%81x.%3B%3E@Mvt%83x8.%3B%3E%3CLK8.%3B%3E%3CL.%3B%3E%3CL.%3B%3E@K8.%3B%3E%3CL.%3B%3E%3COK.%3B%3E%3CJ.%3B%3EA%3C%818.%3B%3E%3CL.%3B%3E%3COJY.%3B%3E@N.%3B%3EA%3D.%3B%3EA%3C.%3B%3E%3CJ8.%3B%3E%3CL.%3B%3E%3CO.%3B%3E%3CMW8.%3B%3E%3CL.%3B%3E%3CO.%3B%3E%3CMU.%3B%3EA%3C.%3B%3EA%3D%81.%3B%3EA%3D.%3B%3EA%3C8.%3B%3E%3CL.%3B%3E%3COJY%838.%3B%3E%3CL.%3B%3E%3COK.%3B%3E%3CM8.%3B%3E%3CL.%3B%3E%3COJY.%3B%3EA%3B%83.%3B%3EA%3C8.%3B%3E%3CL.%3B%3E%3COK.%3B%3E%3CJ.%3B%3E%3CJ8.%3B%3E%3CL.%3B%3E%3CO.%3B%3E%3CMWV.%3B%3E%3CJ8.%3B%3E%3CL.%3B%3E%3CO.%3B%3E%3CMWW.%3B%3E%3CJU%608.%3B%3E%3CL.%3B%3E%3COJW%838.%3B%3E%3CL.%3B%3E%3COJY8.%3B%3E%3CL.%3B%3E%3COK.%3B%3E%3CJ8.%3B%3E%3CL.%3B%3E%3COJW.%3B%3EA%3C.%3B%3
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 13 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):349
                                                                                                                                Entropy (8bit):7.047569859646336
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6v/lhPfnY+7nDsphbAX6jNYCIh61Uw49/J3BYwmPYYSU+59AyROJwWgZPOIwCMR9:6v/74+U3AANXIsUDdI3+XtRZPONCMROO
                                                                                                                                MD5:7454C652E0733D92DE6C920C2D646AE0
                                                                                                                                SHA1:34A5BD8C7401F95E346895B0E5CCFFBF0E9AD638
                                                                                                                                SHA-256:44F752B0BD2E48052D538BC6ACA5379F3630CA64DA945F794690DDF47E8EAEF7
                                                                                                                                SHA-512:DDE6D40BEC105003CB93C52DD3322C26985FECC7FF1EAB79547FB7F0365AB2FB7B1CBA96AED81958C08627FC6C0BA6034BCEC53B1B66705D7B04202E7F8B5B59
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/que.png
                                                                                                                                Preview:.PNG........IHDR...............s+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Q1.E@.e..jQ..3hTJ.J......$J..h)$B).t$._.&....).x....y.w...uu]7.......8..(.e.3MS.e.H.0.#."....Q...QU5.C.@.<...$.Bx..x.8.m.n..'r .}.....x.8..i.q.-........0..9O.A...............a.O..{.W..<......1V..0.O.....I..`.!L.....i....6.B#....~....p..Nq.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1108
                                                                                                                                Entropy (8bit):6.387165438426049
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:I1hSWwjx82lY2T3wQV7bhW2yJ3VyifBZ8Gd2CIfN4:GBNn2cQ9dWtJ3QGBZ8VCIf6
                                                                                                                                MD5:A3555871399F1F67BFACAF437974B03A
                                                                                                                                SHA1:B6337DE87CD7A75A73CD804774651D14C83FE76A
                                                                                                                                SHA-256:2E48FEF820929C21295E13444901F60E3AED61BA6F8C773FF1466E6843E76B49
                                                                                                                                SHA-512:2C681434FC26CBFDB81B827F230A0A9F9108612585776990F004F7015C72DB6CA93A34F6E9AA973B5395540C8F3027CB942810AB7B833CAB4678FBB1424E1DEE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://28marmic11.z13.web.core.windows.net/bell.png
                                                                                                                                Preview:.PNG........IHDR.............r..|....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:603A2CFBCAAE11EBA08EEC1ED7310156" xmpMM:DocumentID="xmp.did:603A2CFCCAAE11EBA08EEC1ED7310156"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:603A2CF9CAAE11EBA08EEC1ED7310156" stRef:documentID="xmp.did:603A2CFACAAE11EBA08EEC1ED7310156"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..8.....IDATx....0.......:..c..(>.C...:.W(d.9....N... .?p..&..G....u.."!.Yu...p1.RJ..[........C9. .../......[..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (9929), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9929
                                                                                                                                Entropy (8bit):5.1575049111024445
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:7MBVTWGCpJFemCRPKg4vJzSrj5D6/L6LvGokDm49LG:7MzXCsRN4vJGF/Lvj49LG
                                                                                                                                MD5:70AEC2DD89CAC4933594C25B71D61F46
                                                                                                                                SHA1:3DFE6F517BD57ABBEA46DD4DA776E80270D9DB5F
                                                                                                                                SHA-256:CD50385CEF163EB376D93E7B1E07FE467DE23B60C98373F7D69448214D3E9CDD
                                                                                                                                SHA-512:67194B205A73A18A41199155DEAF5073D565023889923D176DFD857E6DE6FB495928818A8A600B7B9C9AFD17138FBF9CB183ACE2DE9E19FF02FC50831A66066D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-chunk-2c776523.js
                                                                                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2c776523"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0");function a(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return i(t,e);var o=Object.prototype.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$
                                                                                                                                No static file info
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Mar 29, 2024 00:10:53.645522118 CET49675443192.168.2.4173.222.162.32
                                                                                                                                Mar 29, 2024 00:10:53.708152056 CET49678443192.168.2.4104.46.162.224
                                                                                                                                Mar 29, 2024 00:11:02.386915922 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.386934996 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.387006044 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.387058973 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.387078047 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.387136936 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.387290955 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.387304068 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.387413979 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.387427092 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.388293982 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.388304949 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.388360023 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.388504982 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.388514996 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.602834940 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.603163004 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.603172064 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.604166031 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.604222059 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.605287075 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.605359077 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.605659008 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.605665922 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.615863085 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.616080999 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.616087914 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.617060900 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.617130041 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.618626118 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.618686914 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.618839025 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.618844986 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.633594990 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.634006023 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.634016991 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.635118961 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.635198116 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.640719891 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.640785933 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.640925884 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.640930891 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.645965099 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.663661003 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.685642958 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.842259884 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842304945 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842344999 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842377901 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842386961 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.842403889 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842423916 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842425108 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842438936 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.842446089 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842466116 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842468023 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.842477083 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842492104 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.842521906 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.842528105 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842550993 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842576027 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842611074 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.842617035 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842719078 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842750072 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842763901 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.842771053 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.842807055 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.842823982 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843204975 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843240023 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843246937 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.843252897 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843291998 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.843297005 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843323946 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843364000 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.843369961 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843908072 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.843950987 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.843956947 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844022036 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844059944 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844060898 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.844072104 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844129086 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.844136000 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844738007 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844778061 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.844784021 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844815969 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844845057 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844856977 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.844866037 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.844902992 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.844907999 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845484018 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845525026 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.845532894 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845542908 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845571995 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845592022 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.845606089 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845640898 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845643044 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.845654011 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.845700979 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.845707893 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846342087 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846369028 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846389055 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.846400023 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846438885 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.846446037 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846633911 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846663952 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846678019 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.846685886 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.846729994 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.847155094 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.847204924 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.848810911 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.848860025 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.848866940 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.852194071 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.852243900 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.852251053 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.872512102 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.872531891 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.872570992 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.872579098 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.872613907 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.872633934 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.873414993 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873461962 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873492956 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873516083 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.873516083 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873527050 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873555899 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.873648882 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873687983 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.873693943 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873898029 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873941898 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.873946905 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.873980045 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874020100 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.874025106 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874499083 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874536991 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874538898 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.874546051 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874588013 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.874591112 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874627113 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.874664068 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.874669075 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875427961 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875454903 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875462055 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.875471115 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875499964 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875508070 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.875511885 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875552893 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.875556946 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875565052 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.875597000 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.877002001 CET49744443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:02.877012014 CET44349744104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.937449932 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.937509060 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.937522888 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.937575102 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948281050 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948327065 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948338032 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948344946 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948367119 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948370934 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948384047 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948389053 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948406935 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948415041 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948437929 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948446989 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948451996 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948473930 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948494911 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.948498011 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948513031 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.948549032 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.950428963 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.950454950 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.950490952 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.950499058 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.950521946 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.950541973 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.951415062 CET49743443192.168.2.4104.17.24.14
                                                                                                                                Mar 29, 2024 00:11:02.951426029 CET44349743104.17.24.14192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.966816902 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.966830969 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.966866970 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.966871977 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.966897011 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.966909885 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.978974104 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.978998899 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.979046106 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.979052067 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.979089975 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.989104033 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.989121914 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.989155054 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.989159107 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.989187002 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:02.989200115 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.048197985 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.048238039 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.048264980 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.048273087 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.048310041 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.048319101 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.058459044 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.058491945 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.058536053 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.058542013 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.058569908 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.058583975 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.067277908 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.067296028 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.067334890 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.067341089 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.067364931 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.067378998 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.073484898 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.073524952 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.073544979 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.073551893 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.073576927 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.073692083 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.073735952 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.074163914 CET49742443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.074172020 CET44349742151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.248496056 CET49675443192.168.2.4173.222.162.32
                                                                                                                                Mar 29, 2024 00:11:03.355252028 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.355268955 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.355317116 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.355851889 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.355859995 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.560707092 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.561290979 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.561301947 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.561614037 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.562233925 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.562290907 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.562546968 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.604243040 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.761281013 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.774759054 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.774775028 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.774866104 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.774877071 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.774966002 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.794629097 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.794646978 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.794775963 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.794789076 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.848735094 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.871990919 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.872016907 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.872144938 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.872168064 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.872450113 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.887938023 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.887953043 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.888427973 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.888437033 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.896497965 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.900758028 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.900774002 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.901046991 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.901055098 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.902591944 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.902621984 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.902628899 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.902640104 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.904690981 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.907960892 CET49750443192.168.2.4151.101.129.229
                                                                                                                                Mar 29, 2024 00:11:03.907982111 CET44349750151.101.129.229192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.468410969 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.468432903 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.468516111 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.488763094 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.488778114 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.754612923 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.762027025 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.762034893 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.762912989 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.762969017 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.764049053 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.764111042 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.807439089 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:04.807446003 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.854034901 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:05.314064980 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:05.314083099 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.314146042 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:05.314599991 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:05.314614058 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.517884016 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.518802881 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:05.518815994 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.519700050 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.519773960 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:05.650259018 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:05.650274992 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.650362968 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:05.652251005 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:05.652262926 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.863733053 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.863878965 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:05.868012905 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:05.868022919 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.868275881 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.906418085 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:05.948239088 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.992774963 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:05.992908001 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.993082047 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.033987999 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.033999920 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.060899019 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.060986042 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.061892033 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.073380947 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.073391914 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.073426962 CET49781443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.073431015 CET4434978123.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.083655119 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.261528969 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.261626959 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.261703014 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.261734009 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.261814117 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.270406008 CET49780443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.270416021 CET44349780104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.296545982 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.296582937 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.297971964 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.297974110 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.297997952 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.298000097 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.298026085 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.298059940 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.298060894 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.298335075 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.298355103 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.298912048 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.298926115 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.300085068 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.300091028 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.300097942 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.300121069 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.300812960 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.300821066 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.300880909 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.300981045 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.308855057 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.308862925 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.310312033 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.310312033 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.310331106 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.310348988 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.310357094 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.310988903 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.310997963 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.340387106 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.340404034 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.344937086 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.346301079 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.346312046 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.512955904 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.513389111 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.513407946 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.513741970 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.515048027 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.515125036 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.515331984 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.553070068 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.556077003 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.556092978 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.556241989 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.556437969 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.556873083 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.556936026 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.557176113 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.571222067 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.571538925 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.571553946 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.572562933 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.572658062 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.573148966 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.573210001 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.573483944 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.577876091 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.578618050 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.578625917 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.579699993 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.579823017 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.580277920 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.580393076 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.580420017 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.600238085 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.600265026 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.611826897 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.615189075 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.615202904 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.618462086 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.620445967 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.620563984 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.628237963 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.628875971 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.628884077 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.639157057 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.639163971 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.639164925 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.639178991 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.639426947 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.640247107 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.640456915 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.641561985 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.642940044 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.642957926 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.644005060 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.644073009 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.649358034 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.649425983 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.651595116 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.651663065 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.651916027 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.651922941 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.652556896 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.652565956 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.661815882 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.677591085 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.688245058 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.695735931 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.695739031 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.754961014 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.755017042 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.755095959 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.792016983 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.792077065 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.792119980 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:06.795552969 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.795674086 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.795712948 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.795722008 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.796072006 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.796094894 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.796108007 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.796114922 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.796150923 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.796320915 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.796432018 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.796472073 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.796478987 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797342062 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797372103 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797388077 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.797394991 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797424078 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797430038 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.797436953 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797480106 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.797486067 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797791004 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.797832012 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.797840118 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798058033 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798099995 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.798105955 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798240900 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798289061 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.798295021 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798356056 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798394918 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.798402071 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798670053 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798715115 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.798721075 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798919916 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.798957109 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.798963070 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.799341917 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.799370050 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.799382925 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.799390078 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.799428940 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.799576998 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.799849987 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.799890995 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.799897909 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800179958 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800275087 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.800283909 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800352097 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800384998 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.800391912 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800551891 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800582886 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800610065 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.800616980 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.800648928 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.800903082 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.801199913 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.801235914 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.801243067 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820015907 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820053101 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820099115 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.820116043 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820318937 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820354939 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.820363045 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820498943 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820534945 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.820539951 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820796013 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820830107 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.820837975 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820889950 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.820924997 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.820931911 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821044922 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821132898 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821168900 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.821176052 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821394920 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821434021 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.821439028 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821492910 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821528912 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.821536064 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821616888 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821655035 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.821661949 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821691990 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821727037 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.821732998 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821871042 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821907043 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.821913004 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.821995974 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822026968 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.822031975 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822252989 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822287083 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.822293043 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822395086 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822437048 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.822443962 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822542906 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822577000 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.822583914 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822722912 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822762012 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822767019 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.822773933 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.822803974 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.822809935 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823219061 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823257923 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.823263884 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823359013 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823396921 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.823405981 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823590040 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823626041 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.823632002 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823703051 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823735952 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.823741913 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823788881 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823822021 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.823827982 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.823988914 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824045897 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.824059963 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824264050 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824290037 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824318886 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.824326038 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824357033 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.824448109 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824482918 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.824487925 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824497938 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824538946 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.824544907 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824649096 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824690104 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.824697018 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824879885 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.824987888 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825016975 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825018883 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825026989 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825059891 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825067997 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825366020 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825407028 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825412035 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825562000 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825588942 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825607061 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825615883 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825664997 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825669050 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825794935 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825818062 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825841904 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825848103 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.825884104 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.825896978 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826101065 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826138973 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.826148987 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826392889 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826431036 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.826436996 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826577902 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826613903 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826616049 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.826625109 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826662064 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.826673985 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826909065 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.826960087 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.826966047 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.827110052 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.827156067 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.827167034 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.827459097 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.827508926 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.827516079 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.829813004 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.829850912 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.829886913 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.829899073 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.830034018 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.830076933 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.833127975 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.833177090 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.833224058 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.853884935 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.872426987 CET49788443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.872445107 CET44349788104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.872632027 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.872989893 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.881658077 CET49789443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.881664991 CET44349789104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.884119034 CET49793443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.884124994 CET44349793104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.889957905 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.889966965 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.890022039 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.890031099 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.890078068 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.891211987 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.891251087 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.891285896 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.891292095 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.891325951 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.891344070 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.892059088 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.892111063 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.892237902 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.892287016 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.892292976 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.892319918 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.892357111 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.902029037 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.916148901 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.916157961 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.916205883 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.916244984 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.916285038 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.917345047 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.917392969 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.917577028 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.917625904 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.917778969 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.917788029 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.917823076 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.917831898 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.917866945 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.918615103 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.918663979 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.918765068 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.918812037 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.918926954 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.918967009 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919322014 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.919362068 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919373989 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919601917 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.919631958 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.919642925 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919650078 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.919671059 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919687033 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919821024 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.919872046 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.919910908 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.919956923 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921039104 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921084881 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921195984 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921226978 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921247959 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921252966 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921293020 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921304941 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921349049 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921461105 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921497107 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921508074 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921571016 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921581030 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.921618938 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.921618938 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922036886 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922076941 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922096968 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922102928 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922116041 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922138929 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922211885 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922259092 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922293901 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922341108 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922772884 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922825098 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.922878027 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.922926903 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.923543930 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.923597097 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.923625946 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.923696041 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.923852921 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.923906088 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.923986912 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.924034119 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.924276114 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.924323082 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.924458027 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.924489975 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.924508095 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.924514055 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.924535990 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.924541950 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.924771070 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.924832106 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.925132036 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.925137997 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:06.925177097 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.990571022 CET49790443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:06.990586996 CET44349790104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.011965990 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.012022972 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.012043953 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.012095928 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.013437986 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.013468981 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.013489962 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.013494968 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.013498068 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.013519049 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.013545036 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.013618946 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.013968945 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014013052 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014019966 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014050007 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014059067 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014066935 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014067888 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014111996 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014111996 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014170885 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014214039 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014765024 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014795065 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014811993 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014816999 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014843941 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014857054 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.014898062 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.014946938 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.015017986 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.015069008 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.015578985 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.015620947 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.015829086 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.015928030 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.015964031 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.015973091 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.016125917 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.016164064 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.016170979 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.016416073 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.016457081 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.016462088 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.016489029 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.016495943 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.016527891 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.016571999 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.016618967 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.017131090 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.017180920 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.017266035 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.017307997 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.017314911 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.017357111 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.017457962 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.017510891 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.018078089 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.018141985 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.018176079 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.018220901 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.018234015 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.018281937 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.018296957 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.018342018 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.018973112 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019021034 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.019208908 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019212961 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019257069 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.019308090 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019336939 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.019352913 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.019412994 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019463062 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.019517899 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019546032 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019562960 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.019567966 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.019577980 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020041943 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020077944 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020083904 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020090103 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020118952 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020124912 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020159006 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020164013 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020186901 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020461082 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020466089 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020504951 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020509958 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020541906 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.020582914 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.020622015 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.021356106 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.021399975 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.022330046 CET49792443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.022336960 CET44349792104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.022386074 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.022394896 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.022417068 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.022428989 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.022463083 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.022468090 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.022476912 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.022521019 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.039025068 CET49791443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.039031982 CET44349791104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.172554016 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:07.172580957 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.172596931 CET49795443192.168.2.423.206.216.141
                                                                                                                                Mar 29, 2024 00:11:07.172602892 CET4434979523.206.216.141192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.784240007 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:07.784272909 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.784468889 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:07.794636011 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:07.794651031 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.798495054 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.798521042 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.798624992 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.798904896 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.798930883 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.799139977 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.799151897 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.799174070 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.799360037 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:07.799377918 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.991419077 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.998114109 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:07.998130083 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.999742031 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.000138998 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.000587940 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.000873089 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.000902891 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.004000902 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.005794048 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.011284113 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.011285067 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.011292934 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.011298895 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.012393951 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.012521029 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.013123989 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.013304949 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.017446995 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.017518044 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.017755985 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.017889023 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.018212080 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.018217087 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.020515919 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.020523071 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.048248053 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.048315048 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.048327923 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.060523987 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.060523987 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.092731953 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.233284950 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.233319044 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.233577013 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.233612061 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.233630896 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234282970 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234308958 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234311104 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.234319925 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234776974 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234802961 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234802961 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.234836102 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.234963894 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235042095 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235068083 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.235078096 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235102892 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.235239983 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235292912 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235321045 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.235328913 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235496998 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235527039 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.235532999 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235642910 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235671997 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.235680103 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235893011 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.235919952 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.235927105 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236078024 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236104965 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.236113071 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236203909 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236242056 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.236248970 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236383915 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236407995 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236484051 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.236593962 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.236603022 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237183094 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237210989 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237237930 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.237245083 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237270117 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.237442970 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237494946 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237548113 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.237555027 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.237643957 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.238073111 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.238168001 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.238229990 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.238255024 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.238262892 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.238374949 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.238385916 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.239084005 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.239177942 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.239185095 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.296399117 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.308588982 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.308634996 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.308697939 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.308720112 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.308729887 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.308758020 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.308784008 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.312566996 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.312800884 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.312865973 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.320700884 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.328028917 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.328310013 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.328342915 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.328351974 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.328375101 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.328380108 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.328560114 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.399409056 CET49802443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.399429083 CET44349802104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.402688980 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.402729988 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.404597998 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.406709909 CET49801443192.168.2.4104.18.10.207
                                                                                                                                Mar 29, 2024 00:11:08.406714916 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.406725883 CET44349801104.18.10.207192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.406733036 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.476294994 CET49803443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.476319075 CET44349803104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.479582071 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.479613066 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.479690075 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.480019093 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.480029106 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.604362965 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.648633003 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.657551050 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.657557011 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.658627033 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.658660889 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.658690929 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.666445971 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.666510105 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.669384956 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.669388056 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.669395924 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.669429064 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.669895887 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.672852039 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.672867060 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.677896023 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.680741072 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.680758953 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.681881905 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.681967020 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.682329893 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.682394981 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.682873011 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.682881117 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.713876009 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.729566097 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.872957945 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.873338938 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.873362064 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.875557899 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.875617981 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.875962973 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.876099110 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.876334906 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.924909115 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.924959898 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925000906 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.925014019 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925024033 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925060034 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.925096035 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925151110 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925188065 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.925190926 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925200939 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925235987 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.925242901 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925550938 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925585985 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925595999 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.925609112 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925641060 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.925647020 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925750017 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.925787926 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.928139925 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.928160906 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.935276985 CET49805443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:08.935292959 CET44349805104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.974772930 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:08.998719931 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.998819113 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.998872995 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.034944057 CET49804443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.034957886 CET44349804104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.073771000 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.073787928 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.073854923 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.074584961 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.074618101 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.074670076 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.075361013 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.075392962 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.075449944 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.075753927 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.075766087 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.075985909 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.075999975 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.076596022 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.076610088 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.090701103 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.090724945 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.090780020 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.091095924 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.091105938 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.168967962 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.168977976 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.169038057 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.169298887 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.169307947 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.179039001 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.179084063 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.179128885 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.179143906 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.179210901 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.179251909 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.181466103 CET49806443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.181477070 CET44349806104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.301743031 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.305671930 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.309258938 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.312365055 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.350800037 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.350802898 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.350903034 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.354466915 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.357620001 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.357630968 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.357764959 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.357772112 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.357880116 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.357887030 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.357975960 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.357981920 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.358128071 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.358222961 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.358442068 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.358628988 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.358686924 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.359189987 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.359246969 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.359932899 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.359987020 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.360609055 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.360666037 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.361097097 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.361164093 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.361500025 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.361558914 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.361618042 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.361625910 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.361804008 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.365050077 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.370995045 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.371001959 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.372035027 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.372081995 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.373311996 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.373363972 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.373645067 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.373655081 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.404237032 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.408226967 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.408231974 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.411355972 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.426939964 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.552598953 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.552645922 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.552691936 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.552707911 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553256035 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553299904 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.553304911 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553466082 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553504944 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.553510904 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553683996 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553723097 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553782940 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.553797007 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553855896 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.553896904 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.553905010 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554065943 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554095030 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554125071 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554131985 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554166079 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554181099 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554199934 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554205894 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554224968 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554230928 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554263115 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554291010 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554306030 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554335117 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554382086 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554409027 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554415941 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554615021 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554660082 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554666042 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554754019 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554791927 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.554799080 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554872036 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.554913044 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.557132006 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557204008 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557250023 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.557259083 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557470083 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557508945 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.557514906 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557688951 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557719946 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557734966 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.557740927 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557777882 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.557815075 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.557995081 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.558037996 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.564685106 CET49808443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.564697027 CET44349808104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.565594912 CET49809443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.565613985 CET44349809104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.575529099 CET49807443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.575539112 CET44349807104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.601824999 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.601881027 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.601931095 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.703977108 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.704008102 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.704066992 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.704288006 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.704299927 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.704787970 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.704818964 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.704873085 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.705267906 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.705281973 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.706084013 CET49810443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.706099033 CET44349810104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.788265944 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.788366079 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.789305925 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.789897919 CET49811443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:09.789908886 CET44349811104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.793618917 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.793647051 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.793795109 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.793982983 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.793997049 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.910042048 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.910351038 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.910365105 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.911106110 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.911823034 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.912235975 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.912245989 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.912584066 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.912584066 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.912585020 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.912652016 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.912987947 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.912987947 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.913048983 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.967726946 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.967963934 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:09.995193005 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.009504080 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.009529114 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.009891033 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.014066935 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.014066935 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.014087915 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.014122963 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.014147043 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.055474997 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.148308039 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148361921 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148396015 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148428917 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148458958 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148458958 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.148484945 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.148490906 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148571968 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.148581982 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148880959 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148925066 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148961067 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.148988008 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.148992062 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149002075 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149023056 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.149466038 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149491072 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.149498940 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149544001 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149579048 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149601936 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.149609089 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.149852037 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.149857998 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.150005102 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.150304079 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.150425911 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.154318094 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.154839993 CET49813443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.154851913 CET44349813104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158381939 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158425093 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158554077 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158577919 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.158595085 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158786058 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158822060 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158844948 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.158850908 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.158994913 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.159019947 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.159024954 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.159126043 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.159162998 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.159272909 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.159295082 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.159302950 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.159365892 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.159463882 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.169929028 CET49812443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.169940948 CET44349812104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.173429966 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.173465014 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.173618078 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.174401999 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.174413919 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.190398932 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.190432072 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.194499969 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.198400974 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.198417902 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.258780003 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.258853912 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.262002945 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.262394905 CET49814443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.262407064 CET44349814104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.278394938 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.278412104 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.278639078 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.278881073 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.278891087 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.370404959 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.370455027 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.374469042 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.374528885 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.374694109 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.374707937 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.375066996 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.375091076 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.375633001 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.379200935 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.379268885 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.379461050 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.395680904 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.396755934 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.396766901 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.397119999 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.397558928 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.397619963 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.397921085 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.424237967 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.437366962 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.437375069 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.478380919 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.478924036 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.478933096 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.479347944 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.480154037 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.480238914 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.480720043 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.524231911 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.573714018 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622235060 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622273922 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622307062 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622354031 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.622373104 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622395992 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.622406006 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622416973 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622428894 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.622525930 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622560978 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.622572899 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622785091 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622819901 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622843027 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.622869968 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.622878075 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623486042 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623517990 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623558998 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623584032 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.623589993 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623615026 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623637915 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.623641968 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623701096 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.623724937 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.630161047 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.640197039 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640288115 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640319109 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640352011 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640387058 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640414953 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640460014 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640485048 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640558004 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.640558004 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.640558004 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.640574932 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.640851021 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.646399021 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:10.753438950 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.753452063 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.754545927 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.754585028 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.754611015 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.765645981 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.765722990 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.765772104 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:10.777766943 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.778784037 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.778788090 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.779577971 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.844028950 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:10.844038963 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.893997908 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:11.172672987 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:11.172786951 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:11.172939062 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:13.543559074 CET49817443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:13.543582916 CET44349817104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.545202017 CET49816443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.545229912 CET44349816104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.547173977 CET49815443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.547190905 CET44349815104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.547558069 CET49818443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:13.547584057 CET44349818172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.563419104 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.563445091 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.563497066 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.564079046 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.564095020 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.761184931 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.822593927 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.855923891 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.855933905 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.856456995 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.857795954 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.857862949 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:13.858670950 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:13.900244951 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.065001965 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.065078974 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.065128088 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.096549988 CET49819443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.096570015 CET44349819104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.106648922 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.106684923 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.106832981 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.107791901 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.107805014 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.307003975 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.308033943 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.308048010 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.308403969 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.309458017 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.309515953 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.309995890 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.310018063 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.310022116 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.435789108 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.435822964 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.435911894 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.436573029 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.436587095 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.556746006 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.556822062 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.556941986 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.560329914 CET49820443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.560339928 CET44349820104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.638221979 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.655476093 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.655489922 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.656608105 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.656685114 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.660794973 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.660857916 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.661088943 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.661096096 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.683747053 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:14.683785915 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.683845043 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:14.684509039 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:14.684524059 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.727483988 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.751056910 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.751106024 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.751182079 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:14.889364958 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889420986 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889456987 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889481068 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.889493942 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889508009 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889539003 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889556885 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.889563084 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889601946 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.889612913 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889656067 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889694929 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.889703035 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.889791012 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:14.889818907 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890058041 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890098095 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890129089 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890137911 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.890145063 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890166044 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.890202045 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890275002 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.890280962 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890731096 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890795946 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:14.890904903 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890938044 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.890948057 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.890954018 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.891019106 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.891020060 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.891058922 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.891390085 CET49821443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:14.891398907 CET44349821104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.203881025 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.204047918 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.204644918 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.204672098 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.235383034 CET49769443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:11:15.235404015 CET44349769142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.235821962 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.235848904 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.235966921 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.236159086 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.236172915 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.412245989 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.412311077 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.438016891 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.529453039 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.529472113 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.529968023 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.531794071 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.531857967 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.533152103 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.564238071 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.564357996 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.564418077 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.566205978 CET49822443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.566220999 CET44349822104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.580240965 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.609669924 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.609708071 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.609931946 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.610423088 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.610439062 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.746221066 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.746288061 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.746334076 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.747874975 CET49823443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:15.747890949 CET44349823104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.810719967 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.811599016 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.811616898 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.812052011 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.812529087 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.812611103 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:15.812954903 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.812967062 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:15.812983036 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.074513912 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.074565887 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.074647903 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:16.264934063 CET49824443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:16.264960051 CET44349824104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.404123068 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.404162884 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.404232979 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.405049086 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.405062914 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.604866028 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.605114937 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.605132103 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.606041908 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.606132984 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.996043921 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.996196985 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.996279955 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:16.996295929 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.014956951 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.014982939 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.015069962 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.015789986 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.015801907 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.134130955 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:17.217705965 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.230994940 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.231015921 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.231467962 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.264832020 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.264920950 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.265566111 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.312227011 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.378300905 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.378401995 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.378483057 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:17.417606115 CET49825443192.168.2.4172.67.38.66
                                                                                                                                Mar 29, 2024 00:11:17.417625904 CET44349825172.67.38.66192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.422209978 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.422240973 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.422429085 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.422875881 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.422888994 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.505994081 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.506061077 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.506141901 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.625720978 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.716605902 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.716618061 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.716954947 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.718696117 CET49827443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.718714952 CET44349827104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.719444990 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.719497919 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.719852924 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.719871044 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.719880104 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.924813986 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.924868107 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.924921036 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.925872087 CET49828443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:17.925887108 CET44349828104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.952406883 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.952445984 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.952572107 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.952987909 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:17.953001976 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.043327093 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.043350935 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.043420076 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.044296026 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.044305086 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.150979042 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.155863047 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:18.155875921 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.156265020 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.156913996 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:18.156970978 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.157335997 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:18.200237989 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.243165970 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.249175072 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.249187946 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.250340939 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.250415087 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.436674118 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.436796904 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.436888933 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:18.437551975 CET49829443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:18.437562943 CET44349829104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.643491030 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.643665075 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.643825054 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:18.643841982 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.729933977 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.012252092 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.012360096 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.012413979 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.014682055 CET49831443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.014694929 CET44349831104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.019027948 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.019053936 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.019330025 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.026240110 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.026258945 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.224464893 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.331737041 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.375046015 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.375053883 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.375442028 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.376889944 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.376956940 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.377913952 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.377913952 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:19.377944946 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.786137104 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.786220074 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.786356926 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:20.080406904 CET49835443192.168.2.4104.22.24.131
                                                                                                                                Mar 29, 2024 00:11:20.080429077 CET44349835104.22.24.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.128140926 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.128182888 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.128249884 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.151426077 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.151442051 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.349634886 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.354207993 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.354227066 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.354571104 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.354862928 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.354919910 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.355125904 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.400226116 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.646532059 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.646603107 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:20.646658897 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.648231030 CET49837443192.168.2.4104.22.25.131
                                                                                                                                Mar 29, 2024 00:11:20.648245096 CET44349837104.22.25.131192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.377425909 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:04.377469063 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.377547026 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:04.378439903 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:04.378453016 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.659257889 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.659890890 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:04.659915924 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.660291910 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.669409990 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:04.669476032 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:04.712758064 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:14.664458990 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:14.664518118 CET44349840142.251.111.99192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:14.664632082 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:16.568434954 CET49840443192.168.2.4142.251.111.99
                                                                                                                                Mar 29, 2024 00:12:16.568465948 CET44349840142.251.111.99192.168.2.4
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Mar 29, 2024 00:10:59.973728895 CET53578491.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:00.029966116 CET53546421.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:00.642447948 CET53588161.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.289760113 CET6280253192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:02.289800882 CET5143953192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:02.290270090 CET6505753192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:02.290416002 CET5183953192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:02.290872097 CET5030853192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:02.290985107 CET5087653192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:02.385107994 CET53650571.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.385126114 CET53514391.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.386059046 CET53628021.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.386311054 CET53503081.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.386482000 CET53518391.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:02.387924910 CET53508761.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:03.454782963 CET53566821.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.348253012 CET5454253192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:04.348649025 CET6359153192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET53545421.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.445312023 CET53635911.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:04.735363007 CET53505811.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.216542959 CET5160553192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:05.217120886 CET5569453192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:05.313080072 CET53556941.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:05.313241959 CET53516051.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.700612068 CET5839853192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:07.701574087 CET6213453192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:07.795628071 CET53583981.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:07.797509909 CET53621341.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.545798063 CET5806553192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:08.546120882 CET6268253192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:08.643054008 CET53580651.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:08.643098116 CET53626821.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.070796967 CET5052053192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:09.070954084 CET6028853192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:09.167484999 CET53505201.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:09.168534994 CET53602881.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.265134096 CET5177753192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:10.265332937 CET5263153192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:10.363617897 CET53517771.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:10.363843918 CET53526311.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.325767994 CET5344253192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:14.326097965 CET5066253192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:14.424467087 CET53506621.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.424622059 CET53534421.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.572494030 CET5793953192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:14.572804928 CET5891153192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:14.671824932 CET53579391.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:14.672252893 CET53589111.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.293704987 CET5501053192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:16.294291973 CET5911553192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:16.391989946 CET53550101.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:16.393902063 CET53591151.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:17.937957048 CET6015053192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:17.938529015 CET5259753192.168.2.41.1.1.1
                                                                                                                                Mar 29, 2024 00:11:18.035530090 CET53601501.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:18.037189007 CET53525971.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:19.547233105 CET53545641.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:24.296838999 CET138138192.168.2.4192.168.2.255
                                                                                                                                Mar 29, 2024 00:11:38.801944971 CET53519281.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:11:59.390201092 CET53610481.1.1.1192.168.2.4
                                                                                                                                Mar 29, 2024 00:12:01.484941006 CET53631781.1.1.1192.168.2.4
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Mar 29, 2024 00:11:02.289760113 CET192.168.2.41.1.1.10x2ca0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.289800882 CET192.168.2.41.1.1.10x4c36Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.290270090 CET192.168.2.41.1.1.10x52b4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.290416002 CET192.168.2.41.1.1.10xd962Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.290872097 CET192.168.2.41.1.1.10xed8dStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.290985107 CET192.168.2.41.1.1.10x8e8dStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.348253012 CET192.168.2.41.1.1.10x67ccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.348649025 CET192.168.2.41.1.1.10xc1d2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:05.216542959 CET192.168.2.41.1.1.10xd057Standard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:05.217120886 CET192.168.2.41.1.1.10x962fStandard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:07.700612068 CET192.168.2.41.1.1.10x1e2Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:07.701574087 CET192.168.2.41.1.1.10x5440Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:08.545798063 CET192.168.2.41.1.1.10xe246Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:08.546120882 CET192.168.2.41.1.1.10x8747Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:09.070796967 CET192.168.2.41.1.1.10x32c0Standard query (0)vsa113.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:09.070954084 CET192.168.2.41.1.1.10x819dStandard query (0)vsa113.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:10.265134096 CET192.168.2.41.1.1.10xdd5dStandard query (0)vsa11.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:10.265332937 CET192.168.2.41.1.1.10x4bf1Standard query (0)vsa11.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.325767994 CET192.168.2.41.1.1.10x5db4Standard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.326097965 CET192.168.2.41.1.1.10xf0fbStandard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.572494030 CET192.168.2.41.1.1.10xb7cdStandard query (0)vsa81.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.572804928 CET192.168.2.41.1.1.10x57bdStandard query (0)vsa81.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:16.293704987 CET192.168.2.41.1.1.10x1969Standard query (0)vsa75.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:16.294291973 CET192.168.2.41.1.1.10xf75fStandard query (0)vsa75.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:17.937957048 CET192.168.2.41.1.1.10xd6baStandard query (0)vsa84.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:17.938529015 CET192.168.2.41.1.1.10x8c4fStandard query (0)vsa84.tawk.to65IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Mar 29, 2024 00:11:02.385107994 CET1.1.1.1192.168.2.40x52b4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.385107994 CET1.1.1.1192.168.2.40x52b4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.385126114 CET1.1.1.1192.168.2.40x4c36No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386059046 CET1.1.1.1192.168.2.40x2ca0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386059046 CET1.1.1.1192.168.2.40x2ca0No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386059046 CET1.1.1.1192.168.2.40x2ca0No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386059046 CET1.1.1.1192.168.2.40x2ca0No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386059046 CET1.1.1.1192.168.2.40x2ca0No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386311054 CET1.1.1.1192.168.2.40xed8dNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386311054 CET1.1.1.1192.168.2.40xed8dNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.386482000 CET1.1.1.1192.168.2.40xd962No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:02.387924910 CET1.1.1.1192.168.2.40x8e8dNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET1.1.1.1192.168.2.40x67ccNo error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET1.1.1.1192.168.2.40x67ccNo error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET1.1.1.1192.168.2.40x67ccNo error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET1.1.1.1192.168.2.40x67ccNo error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET1.1.1.1192.168.2.40x67ccNo error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.443546057 CET1.1.1.1192.168.2.40x67ccNo error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:04.445312023 CET1.1.1.1192.168.2.40xc1d2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:05.313080072 CET1.1.1.1192.168.2.40x962fNo error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:05.313241959 CET1.1.1.1192.168.2.40xd057No error (0)embed.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:05.313241959 CET1.1.1.1192.168.2.40xd057No error (0)embed.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:05.313241959 CET1.1.1.1192.168.2.40xd057No error (0)embed.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:07.795628071 CET1.1.1.1192.168.2.40x1e2No error (0)va.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:07.795628071 CET1.1.1.1192.168.2.40x1e2No error (0)va.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:07.795628071 CET1.1.1.1192.168.2.40x1e2No error (0)va.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:07.797509909 CET1.1.1.1192.168.2.40x5440No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:08.643054008 CET1.1.1.1192.168.2.40xe246No error (0)va.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:08.643054008 CET1.1.1.1192.168.2.40xe246No error (0)va.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:08.643054008 CET1.1.1.1192.168.2.40xe246No error (0)va.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:08.643098116 CET1.1.1.1192.168.2.40x8747No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:09.167484999 CET1.1.1.1192.168.2.40x32c0No error (0)vsa113.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:09.167484999 CET1.1.1.1192.168.2.40x32c0No error (0)vsa113.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:09.167484999 CET1.1.1.1192.168.2.40x32c0No error (0)vsa113.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:09.168534994 CET1.1.1.1192.168.2.40x819dNo error (0)vsa113.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:10.363617897 CET1.1.1.1192.168.2.40xdd5dNo error (0)vsa11.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:10.363617897 CET1.1.1.1192.168.2.40xdd5dNo error (0)vsa11.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:10.363617897 CET1.1.1.1192.168.2.40xdd5dNo error (0)vsa11.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:10.363843918 CET1.1.1.1192.168.2.40x4bf1No error (0)vsa11.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.424467087 CET1.1.1.1192.168.2.40xf0fbNo error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.424622059 CET1.1.1.1192.168.2.40x5db4No error (0)embed.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.424622059 CET1.1.1.1192.168.2.40x5db4No error (0)embed.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.424622059 CET1.1.1.1192.168.2.40x5db4No error (0)embed.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.671824932 CET1.1.1.1192.168.2.40xb7cdNo error (0)vsa81.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.671824932 CET1.1.1.1192.168.2.40xb7cdNo error (0)vsa81.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.671824932 CET1.1.1.1192.168.2.40xb7cdNo error (0)vsa81.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:14.672252893 CET1.1.1.1192.168.2.40x57bdNo error (0)vsa81.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:16.391989946 CET1.1.1.1192.168.2.40x1969No error (0)vsa75.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:16.391989946 CET1.1.1.1192.168.2.40x1969No error (0)vsa75.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:16.391989946 CET1.1.1.1192.168.2.40x1969No error (0)vsa75.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:16.393902063 CET1.1.1.1192.168.2.40xf75fNo error (0)vsa75.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:18.035530090 CET1.1.1.1192.168.2.40xd6baNo error (0)vsa84.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:18.035530090 CET1.1.1.1192.168.2.40xd6baNo error (0)vsa84.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:18.035530090 CET1.1.1.1192.168.2.40xd6baNo error (0)vsa84.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:18.037189007 CET1.1.1.1192.168.2.40x8c4fNo error (0)vsa84.tawk.to65IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:18.312074900 CET1.1.1.1192.168.2.40xcf24No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:18.312074900 CET1.1.1.1192.168.2.40xcf24No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:31.860759020 CET1.1.1.1192.168.2.40x8872No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:31.860759020 CET1.1.1.1192.168.2.40x8872No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:54.113917112 CET1.1.1.1192.168.2.40xa603No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:11:54.113917112 CET1.1.1.1192.168.2.40xa603No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:12:12.516563892 CET1.1.1.1192.168.2.40x6c5dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Mar 29, 2024 00:12:12.516563892 CET1.1.1.1192.168.2.40x6c5dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                • https:
                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                  • maxcdn.bootstrapcdn.com
                                                                                                                                  • cdn.jsdelivr.net
                                                                                                                                  • embed.tawk.to
                                                                                                                                  • va.tawk.to
                                                                                                                                • fs.microsoft.com
                                                                                                                                • vsa113.tawk.to
                                                                                                                                • vsa11.tawk.to
                                                                                                                                • vsa81.tawk.to
                                                                                                                                • vsa75.tawk.to
                                                                                                                                • vsa84.tawk.to
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.449743104.17.24.14443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:02 UTC575OUTGET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1
                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:02 UTC959INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:02 GMT
                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                ETag: W/"5eb03ec4-14983"
                                                                                                                                Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 885286
                                                                                                                                Expires: Tue, 18 Mar 2025 23:11:02 GMT
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thuLiqRd%2FSaqzEbzSHsJKpElZwWjaydLuaB03kPIbT0ZEAaoBBanqCZR5hQfZXcEfrtTvjhNDoDAGHtPmxTyydeUKBYA8IkcqJk3zZvhoCgdcTFiA1icn6W8s%2FBxJ01%2BHlIlYBn4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c0a59279c22-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:02 UTC410INData Raw: 37 62 65 61 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                                Data Ascii: 7bea/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 6d 3d 22 32 2e 31 2e 33 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63
                                                                                                                                Data Ascii: i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selec
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 62 5d 3d 64 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                Data Ascii: void 0!==d&&(g[b]=d));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 66 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 2d 31 3a 67 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74
                                                                                                                                Data Ascii: r c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:g.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:funct
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4c 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 4d 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 4f 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24 7c 21
                                                                                                                                Data Ascii: return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*^$|!
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 29 2c 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 64 7c 35 36 33 32 30 29 7d 2c 65 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 62 29 7b 48 3d 7b 61 70 70 6c
                                                                                                                                Data Ascii: ),db=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},eb=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fb){H={appl
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 62 5b 61 2e 73 68 69 66 74 28 29 5d 2c 62 5b 63 2b 22 20 22 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 69 62 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 62
                                                                                                                                Data Ascii: eturn a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ib(a){return a[u]=!0,a}function jb(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function kb
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 67 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e
                                                                                                                                Data Ascii: a.getAttribute("className")}),c.getElementsByTagName=jb(function(a){return a.appendChild(g.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(g.getElementsByClassName),c.getById=jb(function(a){return o.appendChild(a).
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 5e 24 5d 3d 22 2b 4c 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4b 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71
                                                                                                                                Data Ascii: ^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 67 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 67 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 68
                                                                                                                                Data Ascii: mentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===g||a.ownerDocument===v&&t(v,a)?-1:b===g||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,h


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.449744104.18.10.207443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:02 UTC599OUTGET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:02 UTC931INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:02 GMT
                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                CDN-PullZone: 252412
                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                ETag: W/"4fbd15cb6047af93373f4f895639c8bf"
                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                CDN-CachedAt: 01/03/2024 15:02:49
                                                                                                                                CDN-EdgeStorageId: 894
                                                                                                                                timing-allow-origin: *
                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                CDN-Status: 200
                                                                                                                                CDN-RequestId: 8c65d8174b33dc87f42e79c79c214935
                                                                                                                                CDN-Cache: HIT
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 657500
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c0a7ed3205d-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:02 UTC438INData Raw: 36 62 34 61 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35
                                                                                                                                Data Ascii: 6b4a/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 35 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e
                                                                                                                                Data Ascii: -webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:n
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 66 69
                                                                                                                                Data Ascii: otate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{fi
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72 74 3a
                                                                                                                                Data Ascii: :100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-heart:
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d 2e 66
                                                                                                                                Data Ascii: }.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}.f
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                                                                Data Ascii: nt:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\f0
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                Data Ascii: efore,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{content
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e
                                                                                                                                Data Ascii: ontent:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                Data Ascii: t:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content:"
                                                                                                                                2024-03-28 23:11:02 UTC1369INData Raw: 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66
                                                                                                                                Data Ascii: ard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f0f


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.449742151.101.129.229443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:02 UTC645OUTGET /npm/bootstrap@4.6.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:02 UTC756INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                Content-Length: 161409
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                X-JSD-Version: 4.6.0
                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                ETag: W/"27681-LKxK/BIJg5IUESlr1Oj9ipS6I34"
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:02 GMT
                                                                                                                                Age: 2931338
                                                                                                                                X-Served-By: cache-fra-etou8220126-FRA, cache-ewr18120-EWR
                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                                                                                                Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68
                                                                                                                                Data Ascii: r Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-size:1rem;font-weight:400;line-height:1.5;color:#212529;text-align:left;background-color:#fff}[tabindex="-1"]:focus:not(:focus-visible){outline:0!important}hr{box-sizing:content-box;heigh
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 73 63 72 6f 6c 6c 62 61 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 74 65
                                                                                                                                Data Ascii: m:1rem;overflow:auto;-ms-overflow-style:scrollbar}figure{margin:0 0 1rem}img{vertical-align:middle;border-style:none}svg{overflow:hidden;vertical-align:middle}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#6c757d;te
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65
                                                                                                                                Data Ascii: webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appe
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 5c 30 30 41 30 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75
                                                                                                                                Data Ascii: oter{display:block;font-size:80%;color:#6c757d}.blockquote-footer::before{content:"\2014\00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;max-width:100%;height:au
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 66 74 3a 2d 31 35 70 78 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c 2d 35 2c 2e 63 6f 6c 2d 36 2c 2e 63 6f 6c 2d 37 2c 2e 63 6f 6c 2d 38 2c 2e 63 6f 6c 2d 39 2c 2e 63 6f 6c 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6c 67 2c 2e 63 6f 6c 2d 6c 67 2d 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 30 2c
                                                                                                                                Data Ascii: ft:-15px}.no-gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.col-11,.col-12,.col-2,.col-3,.col-4,.col-5,.col-6,.col-7,.col-8,.col-9,.col-auto,.col-lg,.col-lg-1,.col-lg-10,
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33
                                                                                                                                Data Ascii: o;flex:0 0 auto;width:auto;max-width:100%}.col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-4{-ms-flex:0 0 3
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66
                                                                                                                                Data Ascii: .333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.of
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e
                                                                                                                                Data Ascii: %;max-width:58.333333%}.col-sm-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-ms-flex:0 0 91.
                                                                                                                                2024-03-28 23:11:02 UTC1378INData Raw: 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20
                                                                                                                                Data Ascii: flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.row-cols-md-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-md-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-md-3>*{-ms-flex:0 0 33.333333%;flex:0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.449750151.101.129.229443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:03 UTC636OUTGET /npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:03 UTC769INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                Content-Length: 84152
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                X-JSD-Version: 4.5.3
                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                ETag: W/"148b8-qycDEVlyTiQh9v9ccPSOZXq+nTk"
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:03 GMT
                                                                                                                                Age: 2915262
                                                                                                                                X-Served-By: cache-fra-etou8220114-FRA, cache-ewr18157-EWR
                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                2024-03-28 23:11:03 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                Data Ascii: /*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                2024-03-28 23:11:03 UTC16384INData Raw: 67 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 22 73 68 6f 77 22 29 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 2c 6f 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 22 73 68 6f 77 22 29 26 26 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 26 26
                                                                                                                                Data Ascii: g.toggle&&this.toggle()}var e=t.prototype;return e.toggle=function(){i.default(this._element).hasClass("show")?this.hide():this.show()},e.show=function(){var e,n,o=this;if(!this._isTransitioning&&!i.default(this._element).hasClass("show")&&(this._parent&&
                                                                                                                                2024-03-28 23:11:03 UTC16384INData Raw: 29 3a 61 3f 28 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 65 2c 61 3d 21 31 2c 74 29 3a 74 2e 63 6f 6e 63 61 74 28 65 29 7d 29 2c 5b 5d 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 74 2e 6d 61 74 63 68 28 2f 28 28 3f 3a 5c 2d 7c 5c 2b 29 3f 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 2e 2a 29 2f 29 2c 72 3d 2b 6f 5b 31 5d 2c 61 3d 6f 5b 32 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 3b 69 66 28 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 29 7b 76 61 72 20 73 3d 76 6f 69 64 20 30 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 25 70 22 3a 73 3d 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 25 22 3a 63 61 73 65 22 25 72 22 3a 64 65 66 61 75 6c 74 3a 73 3d
                                                                                                                                Data Ascii: ):a?(t[t.length-1]+=e,a=!1,t):t.concat(e)}),[]).map((function(t){return function(t,e,n,i){var o=t.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),r=+o[1],a=o[2];if(!r)return t;if(0===a.indexOf("%")){var s=void 0;switch(a){case"%p":s=n;break;case"%":case"%r":default:s=
                                                                                                                                2024-03-28 23:11:03 UTC16384INData Raw: 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 30 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73
                                                                                                                                Data Ascii: ment=t,this._dialog=t.querySelector(".modal-dialog"),this._backdrop=null,this._isShown=!1,this._isBodyOverflowing=!1,this._ignoreBackdropClick=!1,this._isTransitioning=!1,this._scrollbarWidth=0}var e=t.prototype;return e.toggle=function(t){return this._is
                                                                                                                                2024-03-28 23:11:03 UTC16384INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 7d 2c 65 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 74 6f 6f 6c 74 69 70 2d 22 2b 74 29 7d 2c 65 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e 74 69 70 7d 2c 65 2e 73 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                Data Ascii: on(){return Boolean(this.getTitle())},e.addAttachmentClass=function(t){i.default(this.getTipElement()).addClass("bs-tooltip-"+t)},e.getTipElement=function(){return this.tip=this.tip||i.default(this.config.template)[0],this.tip},e.setContent=function(){var
                                                                                                                                2024-03-28 23:11:03 UTC2232INData Raw: 28 22 68 69 64 65 22 29 2c 6c 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 69 6e 67 22 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 29 7b 76 61 72 20 6f 3d 6c 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 6e 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 6e 28 29 7d 7d 2c 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                                                                Data Ascii: ("hide"),l.reflow(this._element),this._element.classList.add("showing"),this._config.animation){var o=l.getTransitionDurationFromElement(this._element);i.default(this._element).one(l.TRANSITION_END,n).emulateTransitionEnd(o)}else n()}},e.hide=function(){i


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.44978123.206.216.141443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-03-28 23:11:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                X-CID: 11
                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                Cache-Control: public, max-age=147491
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.449780104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:05 UTC616OUTGET /6590d6d90ff6374032baa465/1hiusegq1 HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC492INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                                etag: W/"stable-v4-660147be42c"
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c1eba1582f8-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC877INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 68 69 75 73 65 67 71 31 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                                Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='6590d6d90ff6374032baa465';global.$_Tawk_WidgetId='1hiusegq1';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                                2024-03-28 23:11:06 UTC1253INData Raw: 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 36 30 31 34 37 62 65 34 32 63 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74
                                                                                                                                Data Ascii: (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/660147be42c/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.t
                                                                                                                                2024-03-28 23:11:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.449788104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC618OUTGET /_s/v4/app/660147be42c/js/twk-main.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC561INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Content-Length: 121
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25023
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c22d8ac8f11-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.449790104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC620OUTGET /_s/v4/app/660147be42c/js/twk-vendor.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC548INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25199
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c231e698238-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC821INData Raw: 37 64 39 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                                Data Ascii: 7d91/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74
                                                                                                                                Data Ascii: y(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;ret
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65
                                                                                                                                Data Ascii: ction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instance
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d
                                                                                                                                Data Ascii: umerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W=
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79
                                                                                                                                Data Ascii: |lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20
                                                                                                                                Data Ascii: _pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d
                                                                                                                                Data Ascii: jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b
                                                                                                                                Data Ascii: sReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d
                                                                                                                                Data Ascii: }}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72
                                                                                                                                Data Ascii: ==t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.449792104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC627OUTGET /_s/v4/app/660147be42c/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC548INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"1c73b4eb89bbe24ecf154b671ddbcafc"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25199
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c233ac8825c-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC821INData Raw: 37 64 39 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                                                                                Data Ascii: 7d91/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63
                                                                                                                                Data Ascii: t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6d 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 5f 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 6d 28 64
                                                                                                                                Data Ascii: f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,m=r("".slice),_=r("".replace),g=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===m(d
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73
                                                                                                                                Data Ascii: e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"us
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 5f 2c 67 2c 76 2c 62
                                                                                                                                Data Ascii: n(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},m=p.prototype;t.exports=function(t,e,n){var _,g,v,b
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22
                                                                                                                                Data Ascii: sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||""
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72
                                                                                                                                Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssr
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                Data Ascii: 1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29 29
                                                                                                                                Data Ascii: t";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)}))
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                Data Ascii: rn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                9192.168.2.449791104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC626OUTGET /_s/v4/app/660147be42c/js/twk-chunk-common.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC548INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"a373297f15593def36f1d617b92f16bb"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25199
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c2339bd9c16-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC821INData Raw: 37 64 39 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                                Data Ascii: 7d91/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65
                                                                                                                                Data Ascii: t.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 65 3a 21 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75
                                                                                                                                Data Ascii: e:!0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abru
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 3d 3d 65 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63
                                                                                                                                Data Ascii: ==e){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65
                                                                                                                                Data Ascii: {if(this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65
                                                                                                                                Data Ascii: f("throw"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntrie
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c
                                                                                                                                Data Ascii: ject.getOwnPropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 28 6d 3d 21 30 2c 77 3d 67 2e 6d 64 2e 63 6c 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22
                                                                                                                                Data Ascii: (m=!0,w=g.md.clid),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi"
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c 6b 26 26 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52
                                                                                                                                Data Ascii: hat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),k&&"AGENT_JOIN_CONVER
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 67 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20 69 66 28 22 61 22 3d 3d 3d 65 2e 75 74 29 7b 69 66 28 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f
                                                                                                                                Data Ascii: ===n?p=l.processFile(e):"ticket-form"===n&&(g=!0,w=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else if("a"===e.ut){if(this.store.commit("chat/


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                10192.168.2.44979523.206.216.141443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-03-28 23:11:06 UTC531INHTTP/1.1 200 OK
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                Cache-Control: public, max-age=147481
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Length: 55
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2
                                                                                                                                2024-03-28 23:11:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                11192.168.2.449789104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC621OUTGET /_s/v4/app/660147be42c/js/twk-runtime.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC548INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"e9c5c0178774789dfa4f5afb011600fd"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25023
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c234fce81bb-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC821INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 63 3d 74 5b 31 5d 2c 6c 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 6e 29 26 26 28 65 5b 6e 5d 3d 63 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;
                                                                                                                                2024-03-28 23:11:06 UTC1369INData Raw: 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67
                                                                                                                                Data Ascii: nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.targ
                                                                                                                                2024-03-28 23:11:06 UTC123INData Raw: 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 63 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 28 69 5b 6c 5d 29 3b 76 61 72 20 66 3d 63 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                                Data Ascii: tawkJsonp=window.tawkJsonp||[],c=i.push.bind(i);i.push=t,i=i.slice();for(var l=0;l<i.length;l++)t(i[l]);var f=c;r()}([]);
                                                                                                                                2024-03-28 23:11:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                12192.168.2.449793104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:06 UTC617OUTGET /_s/v4/app/660147be42c/js/twk-app.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:06 UTC561INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:06 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Content-Length: 151
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25199
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c234b4a823e-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:06 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                13192.168.2.449801104.18.10.207443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:07 UTC679OUTGET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                Referer: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:08 UTC910INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:08 GMT
                                                                                                                                Content-Type: font/woff2
                                                                                                                                Content-Length: 66624
                                                                                                                                Connection: close
                                                                                                                                CDN-PullZone: 252412
                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                ETag: "db812d8a70a4e88e888744c1c9a27e89"
                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                CDN-CachedAt: 03/16/2024 16:07:50
                                                                                                                                CDN-EdgeStorageId: 1067
                                                                                                                                timing-allow-origin: *
                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                CDN-Status: 200
                                                                                                                                CDN-RequestId: 961c4fa7659f033ae41961b4c2f64d28
                                                                                                                                CDN-Cache: HIT
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25401
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c2c1ec00a13-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:08 UTC459INData Raw: 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5 86 91 c8 24 ae 38
                                                                                                                                Data Ascii: wOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC$8
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 60 08 8c 51 23 6a 8c 1e ec 2f 92 5a 30 a2 b6 11 2d 95 c2 46 95 12 69 81 62 05 46 22 32 cf 3c 45 45 c5 a8 13 ed 3b eb f4 22 75 3f d1 9c fd db d9 dd 14 0e 1a 82 d4 52 d9 81 5a ea 48 52 b1 1d 44 d3 fb b7 78 aa 59 2c 0d 35 82 54 74 a6 76 62 14 aa 9c 65 cf bc e6 59 4e 7f eb a9 73 46 4e 44 2b 03 ff fa f3 b7 f6 f4 b6 ef b7 31 08 09 08 87 95 18 cf a4 60 80 b6 d9 01 da 44 0b 28 92 26 36 62 61 50 36 28 a0 80 d5 18 11 58 b3 36 67 4e 57 c6 36 6b 2e d5 39 5d ba a8 76 1d 1f eb a1 9a ea ff ac 24 43 66 b4 76 c0 76 fa 10 78 40 10 b0 2d 4a b8 60 47 b0 97 d9 77 d4 fe 77 5b 10 d8 41 83 c0 14 13 04 b8 e5 34 03 6d 73 49 3e 00 c5 ff cf 69 ef d9 cf 13 f3 18 1e 70 05 c3 80 46 28 32 62 b5 bb da 18 7e 48 c9 5d 4a 95 5d 94 b1 6a dd b9 ad dc d4 46 cd 66 2d 7e 0b 40 fc c7 f3 c5 1a fa
                                                                                                                                Data Ascii: `Q#j/Z0-FibF"2<EE;"u?RZHRDxY,5TtvbeYNsFND+1`D(&6baP6(X6gNW6k.9]v$Cfvvx@-J`Gww[A4msI>ipF(2b~H]J]jFf-~@
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: a5 e6 3a f7 de ca 6c c9 a1 1d 75 26 41 27 fb 46 00 47 b8 fd 93 63 15 54 35 3a c6 8a 60 71 52 aa c6 4f c9 89 ad de 90 ec 55 0e 51 c3 d4 b1 e5 d9 5e 28 08 e6 ec 9c 54 c3 56 61 03 c6 6d bf 89 35 90 a4 76 b3 ec 50 1d 25 d4 5e 29 4a 11 89 15 2c 66 2b e9 52 1a 4a 46 b2 b9 2c ca f0 80 cc 9c f1 d3 a1 d4 fe cc ae 14 41 ac d5 78 08 01 28 0c ad 48 9e 8c 8f b7 7d cb 5c 89 e1 c7 c2 69 05 83 8b 0d 86 16 22 1c 82 07 18 13 f1 6c e1 ca 44 6f bb 50 d5 24 e3 d4 44 af 11 e8 7d 11 15 5c a8 8b b0 5a 28 69 31 c7 25 87 84 d7 77 65 1a 36 41 d2 d5 95 bc 07 ac 8d 4a 5d 16 4d 34 65 b4 88 20 c3 67 b8 92 c4 c8 e5 62 f1 94 3e 6a 40 91 14 a6 dc 65 55 77 0a 75 a7 4e ea 53 33 15 40 7d 08 a2 b7 33 41 ee 99 58 c3 ca 3f 64 b5 9b 7a ac 38 69 1e 14 43 2f d5 c1 c9 9b c4 00 e5 4a 4b 45 00 af 96
                                                                                                                                Data Ascii: :lu&A'FGcT5:`qROUQ^(TVam5vP%^)J,f+RJF,Ax(H}\i"lDoP$D}\Z(i1%we6AJ]M4e gb>j@eUwuNS3@}3AX?dz8iC/JKE
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 02 fb 96 57 6d c1 ba 0a 6a a6 c3 0b 31 15 81 12 21 b0 aa 32 fa 17 ad 48 27 3a d6 49 1a 5f 66 15 ca 2c d5 43 03 62 a4 01 99 9a 6a a3 41 5c a3 ce 88 b2 f5 4c e1 94 af 31 20 29 d9 c8 48 92 b9 02 61 98 99 15 b6 09 82 3d ae eb 9d e9 4e 28 55 c9 3b 0e 9b b8 b3 71 b0 be 9e 95 f5 6c 71 e3 ce e1 d1 92 64 3b 68 b0 db d1 33 60 67 07 ac 6b 7a 10 8e 22 ad 25 e5 85 d6 e7 bc cb 28 ec f3 38 fd 02 90 58 58 d0 8c cc 4a 6b 05 5f af 77 b3 6f 5d d3 9e a4 1e 20 0f 02 bc b7 1a 4a e9 38 61 34 da 36 a4 26 d7 30 33 33 3d d5 06 05 39 9e 05 29 ca 76 cc 9e ae f5 be 26 d2 da cd 4a 50 56 de fd cc 1a cb a2 30 fa db 5c 98 71 ac 24 ae b6 a9 48 ea e9 59 10 88 31 69 b6 be 39 ff 1e 2f 99 69 a3 7d ab b7 34 2c 7f 72 a4 d3 70 d5 bb 80 a6 72 cd 57 c7 75 62 cf 15 88 f9 69 dc 9d 13 b3 46 b7 23 a3
                                                                                                                                Data Ascii: Wmj1!2H':I_f,CbjA\L1 )Ha=N(U;qlqd;h3`gkz"%(8XXJk_wo] J8a46&033=9)v&JPV0\q$HY1i9/i}4,rprWubiF#
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: a1 f6 ba 78 e6 9c b9 ab 10 5b 93 c4 ae 6c 5c 67 85 05 66 77 94 50 4b 7c a3 72 10 af 9e 28 30 dc c3 4a 23 23 72 50 b9 3c b5 2e b7 c1 3d 24 a8 8c 56 0a f3 d3 ad 7d 6b aa 80 cd 0a 22 6c 57 c1 6d 94 74 76 2e 14 1a f5 e6 95 41 37 e6 ec 2d c8 5f 08 e2 68 a4 50 ad e0 f5 2c a7 75 65 09 2d 7c b1 3a 89 f8 78 16 a9 6b d9 56 4f e2 6e 2f d7 65 70 5d 13 de 1d 5e 1c f2 df 74 b2 8f 32 09 9d 6e 28 7c 99 72 a5 08 47 3c 06 04 80 db 72 ca 78 f2 34 d3 20 ce aa 02 ca a1 68 24 81 e8 e0 44 b1 a4 b8 94 17 a9 ff eb 49 e1 f9 ed 50 31 87 52 75 a9 6e 36 cd 8f de 3c 5b 78 f8 38 52 77 8a 71 19 e3 e3 74 51 49 9c a4 9e 61 20 0a be 32 c2 5f 55 fb 5a 98 93 89 24 ee 56 20 98 f1 1e 5e 58 47 72 e7 0e 03 3d 0b 98 9e 77 9c 44 df 75 4a 7a b0 01 da 1c 6b 33 bb ac 9c 50 45 00 76 ae 60 9e 8b 2e 4f
                                                                                                                                Data Ascii: x[l\gfwPK|r(0J##rP<.=$V}k"lWmtv.A7-_hP,ue-|:xkVOn/ep]^t2n(|rG<rx4 h$DIP1Run6<[x8RwqtQIa 2_UZ$V ^XGr=wDuJzk3PEv`.O
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 85 a7 6f d0 2a 65 86 34 1e 0e d5 40 bb 34 bf ce e6 6b 73 bc a9 6f 78 84 87 e9 b3 74 6f b8 c0 7a 2d 0d 04 31 75 76 e0 d0 13 a7 62 ef 2a c8 c1 c6 62 f7 61 5b f2 7f 95 05 17 5c f0 51 85 36 86 21 51 43 08 f8 ec de 9e f7 a0 36 e7 b9 ea 1f fa 32 30 dc f6 1c c4 bd 72 b9 26 90 52 13 68 5b c0 35 b0 80 a5 52 09 3b 96 a8 5f 93 3a 20 54 3a 83 f8 2b 4d 7e ac 3a b7 db bc 52 de 1d 3f c2 15 31 d6 ae 84 9a cf 08 17 f5 20 e1 5c de e9 1b 21 10 dc 8e 60 30 ef d1 ab 65 e5 8b 56 ce ae 88 d4 7b 1e 44 46 6e 2d 8f 24 f9 2b 3c 77 a0 5f 19 11 e3 c1 d0 fa 07 a4 b1 5f 29 21 91 78 6c 27 98 4c 45 d2 3f f0 6d c4 e0 3c 47 ce 5b e3 54 ff 8f 2a 31 f6 d7 09 31 e7 db ac 27 ff 36 ce 4f b3 24 c0 e7 99 de fc 71 e9 e9 e3 82 f8 88 f5 14 75 cd f7 34 94 61 7c 39 3d 99 ad 16 f5 1f 17 2b 35 9b 9b 15
                                                                                                                                Data Ascii: o*e4@4ksoxtoz-1uvb*ba[\Q6!QC620r&Rh[5R;_: T:+M~:R?1 \!`0eV{DFn-$+<w__)!xl'LE?m<G[T*11'6O$qu4a|9=+5
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 50 48 ec 9f 5c ca 6f 1c bf 04 30 b7 8d d3 05 4b ce 94 77 30 87 af 3b fc d5 57 6f f0 25 3b 3e a3 72 4a 02 8e 7c 21 21 02 ea c6 4d c3 66 05 f1 f8 08 04 c7 30 fb 88 43 90 65 a2 37 0a 86 7b 55 14 21 fe b7 06 0e 11 8f 73 09 c9 d7 dd a9 1f 42 0f 09 11 10 b5 0d 7e 88 1f fa a9 1e 22 b6 8b c5 42 31 71 9c 2a 4e f2 b8 fc 6a 84 2b 37 5e 37 5e 26 d4 44 43 85 cf 9e 3e 70 14 42 d7 5b a6 69 5b 97 49 b5 4a f7 e7 7b a5 18 70 55 0f 86 5b 2f 54 12 25 70 6f 36 94 c2 5a b3 23 6a d6 c7 12 27 cf c1 6c 9a 1f 32 46 09 ce 3b 78 c6 45 c6 07 7d 6f 77 8e 91 cc f0 73 48 b7 25 9f 6d fe b9 9f 4f 17 d5 4d 98 0e a7 25 95 a3 81 78 42 20 ea 57 ce 62 c4 f3 d2 b8 cb 6a f9 30 e2 ab eb 04 19 8e 01 f9 89 8e 03 dd c1 f1 de 15 17 4c 18 99 e6 04 f3 40 e5 e8 3a 49 cf e0 39 aa 8a 70 8a 74 e5 b0 0d f9
                                                                                                                                Data Ascii: PH\o0Kw0;Wo%;>rJ|!!Mf0Ce7{U!sB~"B1q*Nj+7^7^&DC>pB[i[IJ{pU[/T%po6Z#j'l2F;xE}owsH%mOM%xB Wbj0L@:I9pt
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: a5 8f 84 c6 68 2e 27 b3 54 d7 17 6a 4a 68 8d d5 20 b6 63 6c c2 74 f5 95 5c 17 5b a7 db df 2d 6c 10 65 33 1f 60 2d 63 51 a5 1c 94 c5 ad ff 07 83 c9 26 51 85 a1 d3 47 27 20 99 90 ad 2c 11 85 78 c2 6a 10 f3 77 31 78 03 05 fb 8a 6f 84 81 15 7b 96 e5 32 7c 94 49 2b 0c 13 88 06 1e 84 bb 98 4f f7 ae 7e dc 08 93 80 27 33 c0 ea bd 99 47 19 05 9a a6 3c 8b 5d e1 42 93 d0 e9 16 94 d4 36 35 1e 40 c8 42 7a 5d 32 e2 22 5f 31 9e 2a 81 8f 3f e4 89 e4 39 31 14 9b bc 93 f5 52 b8 ca 84 22 7c 72 9b 72 49 b5 4f db e5 35 ee 06 42 2f ab 62 7d 41 0c ff c4 7e fa d1 53 b0 8e 90 3c 7d 1a e0 fe cb 36 2f 7e ac c8 52 64 d6 de d5 66 36 c4 4c 49 6b 84 f1 b8 29 36 67 47 af a2 1a d3 8b d3 e6 9e 3a ed 5c 18 36 75 95 a8 21 3d a7 a8 a2 2f 30 0f 32 d4 4a 9d 22 47 1d f5 f6 78 5a 3a 53 bb 98 c5
                                                                                                                                Data Ascii: h.'TjJh clt\[-le3`-cQ&QG' ,xjw1xo{2|I+O~'3G<]B65@Bz]2"_1*?91R"|rrIO5B/b}A~S<}6/~Rdf6LIk)6gG:\6u!=/02J"GxZ:S
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 2c f2 cd c1 8f c9 b6 db fc e9 97 47 cc e6 34 32 68 e9 d2 39 d9 18 72 69 d3 0a 6c 23 83 33 f1 36 d5 be 22 4b be 0c 9d 21 4e 23 16 a7 67 aa 6d e7 52 79 04 77 33 ea 08 03 a1 ea 77 55 0c 76 23 86 e6 8b d5 fd c1 b5 b8 d7 42 5c 83 18 02 5e 0d 8b 04 12 0d d0 cf 89 e8 60 cf 1a 19 1a e2 42 f1 a0 55 22 5e 90 91 26 8e 15 c3 66 0f cf 5b b1 71 03 98 b6 f8 6e 1e e1 34 78 95 73 6f f9 9c ee 2f 46 52 b3 5e 85 e0 ca c6 39 1b 0e 50 cd 90 04 d0 14 f1 df fe cc 0c dd 32 b8 94 9b 10 e8 41 aa f7 9c b4 a5 7c bb e8 7f 12 6d dd a5 7c e4 b5 dc 55 cf a0 69 f7 16 cd 8f 58 b1 b5 c4 5e fd b7 ca b9 e3 9c f1 e1 ba d6 71 1a d6 93 bb 90 98 4a 87 15 02 b1 cb b2 0f 9a 02 e9 7e c3 6e 26 6b 69 0c a7 60 13 3b 18 bd 63 bb 40 62 4a 62 b2 32 a2 21 09 9e cd 85 83 0c 4d 0b 76 51 d4 18 45 73 c2 c5 24
                                                                                                                                Data Ascii: ,G42h9ril#36"K!N#gmRyw3wUv#B\^`BU"^&f[qn4xso/FR^9P2A|m|UiX^qJ~n&ki`;c@bJb2!MvQEs$
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 33 fa c7 51 1c 4d 60 78 62 22 fc 4e 64 f2 b9 dc 1d 71 a4 b7 46 3f 18 81 87 b1 7a d3 34 d2 a0 e4 11 af 63 49 75 2f 64 86 f8 14 ac be 6a 21 f4 f5 c3 23 ee 60 da d0 85 96 3d 96 ba 74 c3 9f c6 b5 9c 93 c6 38 6f 3c 14 fc 21 13 fd ae 54 6b 57 95 92 4c 9c e8 01 24 af cc 87 e7 8d 90 13 ce af c8 70 35 2c 20 01 8d 77 e5 c1 73 69 88 5e a1 fe 11 16 e6 f1 71 4b 50 e0 a6 b7 cc 15 ad 92 c9 b4 13 b2 60 68 48 f4 8a a5 d1 c1 0b a3 13 73 05 08 69 e2 f7 be 25 99 7d 8c b4 ac 40 4e ad 57 f7 74 b6 72 c6 81 a8 bd e4 9c 43 de 8f da a8 50 97 d8 e7 50 2e 41 c9 d2 87 b2 39 05 3b 70 c0 f9 ff b7 69 e3 9d e1 b2 5a 5d cb a8 cb 9b d9 15 8d bd 29 85 eb ae 9c e3 79 f7 46 4a c2 4a 1c 2d e2 2f 29 b6 fb 60 2f 4c 7e 2d d8 1e 42 b8 74 b8 27 cf 5a 85 13 a7 ac f3 ea 85 67 93 66 3a 94 4a ee 4d ee
                                                                                                                                Data Ascii: 3QM`xb"NdqF?z4cIu/dj!#`=t8o<!TkWL$p5, wsi^qKP`hHsi%}@NWtrCPP.A9;piZ])yFJJ-/)`/L~-Bt'Zgf:JM


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                14192.168.2.449802104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:08 UTC551OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept: */*
                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:08 UTC573INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:08 GMT
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-3b9s
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c2c2f2d17b8-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                15192.168.2.449803104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:08 UTC659OUTGET /v1/widget-settings?propertyId=6590d6d90ff6374032baa465&widgetId=1hiusegq1&sv=null HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:08 UTC619INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:08 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-x30s
                                                                                                                                access-control-allow-origin: *
                                                                                                                                access-control-allow-methods: GET,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                Cache-Control: public, max-age=7200, s-maxage=1800
                                                                                                                                etag: W/"2-13-0"
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c2c2b160811-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:08 UTC750INData Raw: 62 31 63 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 33 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 50 6f 70 2d 75 70 2d 75 73 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75
                                                                                                                                Data Ascii: b1c{"ok":true,"data":{"settingsVersion":"2-13-0","propertyName":"Pop-up-us","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&u
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 66 61 6c 73 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 74 61 62 22 3a 66 61 6c 73 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 66 61 6c 73 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 66 61 6c 73 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63 6c 69 63 6b 22 3a 22 70 6f 70 22 7d 2c 22 76 69
                                                                                                                                Data Ascii: ageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":false,"agentTyping":false,"visitorTyping":false,"tab":false},"desktop":{"preview":false},"mobile":{"preview":false}},"behavior":{"click":"pop"},"vi
                                                                                                                                2024-03-28 23:11:08 UTC732INData Raw: 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 66 55 73 36 44 72 57 64 37 4b 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 41 77 61 79 22 7d 2c 22 6f 66 66 6c 69 6e 65 22 3a 7b 22 68 65 61 64
                                                                                                                                Data Ascii: {"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:fUs6DrWd7K","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedText":"Away"},"offline":{"head
                                                                                                                                2024-03-28 23:11:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                16192.168.2.449804104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:08 UTC663OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 199
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:08 UTC199OUTData Raw: 7b 22 70 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 22 2c 22 77 22 3a 22 31 68 69 75 73 65 67 71 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 36 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 38 6d 61 72 6d 69 63 31 31 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 39 56 76 6a 48 70 51 7a 55 34 6e 58 65 66 31 42 73 39 30 6c 45 22 7d
                                                                                                                                Data Ascii: {"p":"6590d6d90ff6374032baa465","w":"1hiusegq1","platform":"desktop","tzo":-60,"url":"https://28marmic11.z13.web.core.windows.net/","vss":"","consent":false,"wss":"min","uik":"9VvjHpQzU4nXef1Bs90lE"}
                                                                                                                                2024-03-28 23:11:08 UTC622INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:08 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 1019
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-g84l
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c2feb8e3b41-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:08 UTC747INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49 72 61 42 78 62 6e 78 78 78 57 51 78 4f 66 33 73 6c 4d 6f 6c 70 73 44 75 72 50 45 65 6f 72 41 44 64 31 32 44 78 76 78 57 4c 43 4c 53 34 79 67 68 59 65 67 67 68 38 6b 74 50 5a 50 75 65 69 55 45 70 73 57 62 56 69 41 38 78 58 65 77 6d 57 5a 72 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 2d 75 4e 4e 6d 49 41 72 75 35 69 64 67 32 79 73 37 53 57 55 55 79 22 2c 22 74 6b 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a
                                                                                                                                Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8IraBxbnxxxWQxOf3slMolpsDurPEeorADd12DxvxWLCLS4yghYeggh8ktPZPueiUEpsWbViA8xXewmWZr","uv":3},"vid":"6590d6d90ff6374032baa465-uNNmIAru5idg2ys7SWUUy","tkn":"eyJhbGciOiJ
                                                                                                                                2024-03-28 23:11:08 UTC272INData Raw: 65 22 3a 22 22 2c 22 74 65 22 3a 22 22 2c 22 63 68 69 64 22 3a 22 37 36 31 33 35 65 66 30 2d 65 64 35 38 2d 31 31 65 65 2d 62 66 37 38 2d 63 62 65 36 37 35 35 61 33 37 37 35 22 2c 22 63 22 3a 5b 5d 2c 22 63 76 65 72 22 3a 30 2c 22 63 77 22 3a 22 6d 69 6e 22 2c 22 73 64 6f 22 3a 66 61 6c 73 65 2c 22 64 70 74 22 3a 22 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 70 63 66 73 22 3a 66 61 6c 73 65 2c 22 62 62 6c 63 22 3a 66 61 6c 73 65 2c 22 6c 6d 73 74 22 3a 30 2c 22 74 72 61 6e 73 66 65 72 22 3a 6e 75 6c 6c 2c 22 74 72 61 6e 73 66 65 72 56 65 72 22 3a 31 2c 22 61 73 74 22 3a 22 6f 6e 6c 69 6e 65 22 2c 22 64 70 74 73 74 22 3a 5b 5d 2c 22 61 73 76 65 72 22 3a 39 31 38 2c 22 65 77 74 22 3a 30 2c 22 73 65 74 74 69 6e 67 73 56 65
                                                                                                                                Data Ascii: e":"","te":"","chid":"76135ef0-ed58-11ee-bf78-cbe6755a3775","c":[],"cver":0,"cw":"min","sdo":false,"dpt":"","vss":"vsa113.tawk.to","pcfs":false,"bblc":false,"lmst":0,"transfer":null,"transferVer":1,"ast":"online","dptst":[],"asver":918,"ewt":0,"settingsVe


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                17192.168.2.449805104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:08 UTC569OUTGET /_s/v4/app/660147be42c/languages/en.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:08 UTC549INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:08 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:14 GMT
                                                                                                                                etag: W/"7f37a030886ec7fce1d065ec482789ee"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 107233
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c306f773b4e-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:08 UTC820INData Raw: 34 32 37 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                                Data Ascii: 4275(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                                                                Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                                                                Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c 20 66 72 65 65 20 74 6f 20 73 74 61 72 74 20 61 20 6e 65 77 20 63 68 61 74 20 73 65 73 73 69 6f 6e 2e 27 7d 3b 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 20 3d 20 7b 7d 3b 0a 0a
                                                                                                                                Data Ascii: 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel free to start a new chat session.'};Language.rollover = {};
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 62 61 63 6b 09 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 42 61 63 6b 27 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 2e 69 6e 61 63 74 69 76 65 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 68 61 74 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 2e 6d 61 69 6e 74 65 6e 61 6e 63 65 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 20 69 73 20 69 6e 20 6d 61 69 6e
                                                                                                                                Data Ascii: = { message : 'Rate this chat' };Language.rollover.back= { message : 'Back' };Language.overlay = {};Language.overlay.inactive = { message : 'Click here to reinitiate the chat' };Language.overlay.maintenance = { message : 'Chat is in main
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 77 61 79 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6d 6f 62 69 6c 65 4e 61 6d 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d
                                                                                                                                Data Ascii: : 'Department #strongStart #departmentName #strongEnd is currently away.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.mobileName = { message : 'You' };Language.chat.chatEnded = { m
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 65 64 5f 69 6d 61 67 65 5f 74 69 74 6c 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 50 61 73 74 65 64 20 69 6d 61 67 65 20 61 74 20 23 64 61 74 65 54 69 6d 65 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 61 74 65 54 69 6d 65 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 5f 71 6d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 3f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 77 65 5f 61 72 65 5f 6c 69 76 65 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: age : 'Drop files here to upload' };Language.chat.pasted_image_title = { message : 'Pasted image at #dateTime', vars : ['dateTime'] };Language.chat.chat_qm = { message : 'Chat?' };Language.chat.we_are_live
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6f 6e 67 6f 69 6e 67 5f 63 61 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4f 6e 67 6f 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 6f 6d 70 6c 65 74 65 64 5f 63 61 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 20 65 6e 64 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6d 69 73 73 65 64 5f 61 67 65 6e 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20
                                                                                                                                Data Ascii: = {"message" : "Incoming Call"};Language.chat.ongoing_call = {"message" : "Ongoing Call"};Language.chat.completed_call = {"message" : "Call ended"};Language.chat.missed_agent = {"message" :
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20 61 67 6f 22 2c 20 22 76 61 72 73 22 20 3a 20 5b 22 74 69 6d 65 22 5d 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 57 61 72 6e 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 57 61 72 6e 69 6e 67 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 5f 74 65 78 74 20 3d 20 7b 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 65 6d 6f 6a 69 5f 65 72 72 6f 72 5f 6c 6f 61 64 20 3d 20 7b 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 65 6d 6f 6a 69 73 27 7d 3b 0a 4c 61 6e 67
                                                                                                                                Data Ascii: = {"message" : "#time ago", "vars" : ["time"]};Language.chat.Warning = {"message" : "Warning"};Language.chat.chat_text = {message : 'Chat'};Language.chat.emoji_error_load = {message : 'Unable to load emojis'};Lang
                                                                                                                                2024-03-28 23:11:08 UTC1369INData Raw: 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c 69 6e 65 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 66 66 6c 69 6e 65 27 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 30 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4a 61 6e 75 61 72 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 31 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 46 65 62 72 75 61 72 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 32 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 61 72 63 68 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27
                                                                                                                                Data Ascii: sage : 'Away' };Language.status.offline = { message : 'Offline' };Language.months = {};Language.months['0'] = { message : 'January' };Language.months['1'] = { message : 'February' };Language.months['2'] = { message : 'March' };Language.months['


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                18192.168.2.449806104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:08 UTC415OUTGET /v1/widget-settings?propertyId=6590d6d90ff6374032baa465&widgetId=1hiusegq1&sv=null HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:09 UTC619INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:09 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-82qg
                                                                                                                                access-control-allow-origin: *
                                                                                                                                access-control-allow-methods: GET,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                Cache-Control: public, max-age=7200, s-maxage=1800
                                                                                                                                etag: W/"2-13-0"
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c319ab213b7-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:09 UTC750INData Raw: 62 31 63 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 33 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 50 6f 70 2d 75 70 2d 75 73 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75
                                                                                                                                Data Ascii: b1c{"ok":true,"data":{"settingsVersion":"2-13-0","propertyName":"Pop-up-us","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&u
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 66 61 6c 73 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 74 61 62 22 3a 66 61 6c 73 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 66 61 6c 73 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 66 61 6c 73 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63 6c 69 63 6b 22 3a 22 70 6f 70 22 7d 2c 22 76 69
                                                                                                                                Data Ascii: ageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":false,"agentTyping":false,"visitorTyping":false,"tab":false},"desktop":{"preview":false},"mobile":{"preview":false}},"behavior":{"click":"pop"},"vi
                                                                                                                                2024-03-28 23:11:09 UTC732INData Raw: 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 66 55 73 36 44 72 57 64 37 4b 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 41 77 61 79 22 7d 2c 22 6f 66 66 6c 69 6e 65 22 3a 7b 22 68 65 61 64
                                                                                                                                Data Ascii: {"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:fUs6DrWd7K","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedText":"Away"},"offline":{"head
                                                                                                                                2024-03-28 23:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                19192.168.2.449810104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:09 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:09 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 84
                                                                                                                                Connection: close
                                                                                                                                allow: POST, OPTIONS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c345c8a20a5-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:09 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                20192.168.2.449807104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC578OUTGET /_s/v4/app/660147be42c/js/twk-chunk-2c776523.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:09 UTC548INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:09 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"70aec2dd89cac4933594c25b71d61f46"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 96063
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c344dfa3b38-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:09 UTC821INData Raw: 32 36 63 39 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 63 37 37 36 35 32 33 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 62 64 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d
                                                                                                                                Data Ascii: 26c9(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2c776523"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},bd42:function(t,e,o){"use strict";(function(t){var n=
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6f 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6f 7c 7c 22 53 65 74 22 3d 3d 3d 6f 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6f 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6f 29 3f 69 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69
                                                                                                                                Data Ascii: type.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?i(t,e):void 0}}(t,e)||function(){throw new TypeError("Invali
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2c 63 3d 6e 65 77 20 6e 2e 61 28 7b 6e 61 6d 65 3a 22 69 41 70 70 22 2c 64 61 74 61 3a 7b 63 68 69 6c 64 72 65 6e 3a 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 65 29 7d 2c 72 65 6e 64 65 72
                                                                                                                                Data Ascii: ontentDocument.documentElement,r=this.$el.contentDocument.body,a=this.$el.contentDocument.head,i=document.createElement("div"),s=document.createElement("link"),l=document.createElement("link"),c=new n.a({name:"iApp",data:{children:Object.freeze(e)},render
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 29 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 70 5b 22 68 74 74 70 2d 65 71 75 69 76 22 5d 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 70 2e 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 75 2e 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2c 75 2e 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d
                                                                                                                                Data Ascii: ters["widget/language"]);var p=document.createElement("meta");p["http-equiv"]="Content-Type",p.content="text/html; charset=utf-8";var u=document.createElement("meta");u.name="viewport",u.content="width=device-width, initial-scale=1, maximum-scale=1, user-
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 2d 62 75 62 62 6c 65 2d 64 6f 74 73 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 61 67 65 6e 74 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 62 72 6f 77 73 65 72 44 61 74 61 2f 69 73 49 45 22 5d 26 26 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 62 72 6f 77 73 65 72 44 61 74 61 2f 76 65 72 73 69 6f 6e 22 5d 3c 3d 31 31 26 26 28 62 2b 3d 22 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 73 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72
                                                                                                                                Data Ascii: -bubble-dots {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/agentBgColor"]," !important;\n\t\t\t}"),this.$store.getters["browserData/isIE"]&&this.$store.getters["browserData/version"]<=11&&(b+=".tawk-custom-color-inverse {\n\t\t\t\t\tbackgr
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 2e 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 20 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 63 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64
                                                                                                                                Data Ascii: n\t\t\t\t\tfont-family: 'Lato', sans-serif !important;\n\t\t\t\t}\n\t\t\t\t.tawk-main-panel .tawk-chat-panel {\n\t\t\t\t\theight: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-tooltip-hover {\n\t\t\t\t\tmax-width: 120px;\n\t\t\t\t}\n\t\t\t\t.card-container:first-child
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 6e 5c 74 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 69 6e 70 75 74 2c 20 2e 74 61 77 6b 2d 73 65 6c 65 63 74 2c 20 2e 74 61 77 6b 2d 74 65 78 74 61 72 65 61 2c 20 2e 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 65 64 69 74 6f 72 2c 20 2e 74 61 77 6b 2d 66 6f 72 6d 2d 6c 61 62 65 6c 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 31 32 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 22 29 2c 77 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d
                                                                                                                                Data Ascii: n\t\t\t\t\t}\n\t\t\t\t\t.tawk-input, .tawk-select, .tawk-textarea, .tawk-chatinput-editor, .tawk-form-label {\n\t\t\t\t\t\tfont-size: .812rem !important;\n\t\t\t\t\t\tfont-family: 'Lato', sans-serif !important;\n\t\t\t\t\t}\n\t\t\t\t"),w.appendChild(docum
                                                                                                                                2024-03-28 23:11:09 UTC902INData Raw: 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 6f 76 65 72 72 69 64 65 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 74 61 77 6b 2d 66 6f 6f 74 65 72 2d 6f 76 65 72 72 69 64 65 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 22 29 3b 6c 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d
                                                                                                                                Data Ascii: olor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t\t--tawk-header-override-padding-top: ").concat(n," !important;\n\t\t\t\t\t--tawk-footer-override-padding-bottom: ").concat(r," !important;\n\t\t\t\t}");l+=".tawk-visitor-
                                                                                                                                2024-03-28 23:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                21192.168.2.449809104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC578OUTGET /_s/v4/app/660147be42c/js/twk-chunk-9294da6c.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:09 UTC550INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:09 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"d5197530a4679448ff12bc9937b0db29"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: STALE
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 96068
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c3448953962-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:09 UTC819INData Raw: 34 37 33 35 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 39 32 39 34 64 61 36 63 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                Data Ascii: 4735(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-9294da6c"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75
                                                                                                                                Data Ascii: ect.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retu
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61
                                                                                                                                Data Ascii: :"browserData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69
                                                                                                                                Data Ascii: rName?this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.hei
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68
                                                                                                                                Data Ascii: portant;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=th
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 6e 63 61 74 28 72 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70
                                                                                                                                Data Ascii: ncat(r,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["disp
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 65 6e 74 43 68 61 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66
                                                                                                                                Data Ascii: entChange()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("saf
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 3b 69 66 28 69 26 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61
                                                                                                                                Data Ascii: ;if(i&&e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.classNa
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 78 70 6f 72 74 73 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70
                                                                                                                                Data Ascii: xports},ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.p
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 70 72 6f 70 73 3a 7b 6d 69 6e 44 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61
                                                                                                                                Data Ascii: props:{minDesktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveCha


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                22192.168.2.449808104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC578OUTGET /_s/v4/app/660147be42c/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:09 UTC548INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:09 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                etag: W/"0c34fbc5e374fae7ef0aa012de3e42d5"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 99898
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c34599a05bd-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:09 UTC821INData Raw: 32 62 38 33 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                                Data Ascii: 2b83(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f 72 65
                                                                                                                                Data Ascii: x-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.fore
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72
                                                                                                                                Data Ascii: .height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function r
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 6c 22 3d 3d 72 28 65 29 3f 65 3a 53 74 72 69 6e 67 28 65 29 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                Data Ascii: l"==r(e)?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32
                                                                                                                                Data Ascii: this.isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 3d 3d 3d 69 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e
                                                                                                                                Data Ascii: ===i;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b
                                                                                                                                Data Ascii: this.bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;
                                                                                                                                2024-03-28 23:11:09 UTC1369INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                Data Ascii: -transform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function
                                                                                                                                2024-03-28 23:11:09 UTC743INData Raw: 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29
                                                                                                                                Data Ascii: enter&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath()
                                                                                                                                2024-03-28 23:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                23192.168.2.449811104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC1042OUTGET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LDNU HTTP/1.1
                                                                                                                                Host: vsa113.tawk.to
                                                                                                                                Connection: Upgrade
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Upgrade: websocket
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Sec-WebSocket-Key: 1nPUpxgIPt4bAoJTmHdzVg==
                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                2024-03-28 23:11:09 UTC463INHTTP/1.1 400 Bad Request
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:09 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c34adbc571c-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:09 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                2024-03-28 23:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                24192.168.2.449813104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC531OUTGET /_s/v4/app/660147be42c/css/min-widget.css HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:10 UTC580INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:10 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                Cf-Bgj: minify
                                                                                                                                Cf-Polished: origSize=24831
                                                                                                                                access-control-allow-origin: *
                                                                                                                                etag: W/"5742a34aaab2a5983c7c11cdeef1c0ee"
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                x-cache-status: HIT
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 107233
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c380e198f0a-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:10 UTC789INData Raw: 36 30 61 66 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                Data Ascii: 60af:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b
                                                                                                                                Data Ascii: 0%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69
                                                                                                                                Data Ascii: em}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-seri
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e
                                                                                                                                Data Ascii: ibute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conten
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e
                                                                                                                                Data Ascii: flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d
                                                                                                                                Data Ascii: l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d
                                                                                                                                Data Ascii: tom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-sm
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77
                                                                                                                                Data Ascii: -margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.taw
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66
                                                                                                                                Data Ascii: t;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-lef
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67
                                                                                                                                Data Ascii: ng-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                25192.168.2.449812104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:09 UTC534OUTGET /_s/v4/app/660147be42c/css/bubble-widget.css HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:10 UTC581INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:10 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                Cf-Bgj: minify
                                                                                                                                Cf-Polished: origSize=13594
                                                                                                                                access-control-allow-origin: *
                                                                                                                                etag: W/"ce7913b80c763449b3895d46419f7a6b"
                                                                                                                                last-modified: Mon, 25 Mar 2024 09:46:13 GMT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                x-cache-status: MISS
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 107226
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c381e8b1fe3-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:10 UTC788INData Raw: 33 34 64 31 0d 0a 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 34 35 34 35 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 72 69
                                                                                                                                Data Ascii: 34d1.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;ri
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 6e 74 2d 69 63 6f 6e 2d 32 2e 74 74 66 3f 35 35 37 35 35 37 32 38 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 32 2e 73 76 67 3f 35 35 37 35 35 37 32 38 23 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 74 61 77 6b 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e
                                                                                                                                Data Ascii: nt-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.125rem;color:inherit;text-decoration:in
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 63 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 65 72 72 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 64 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 65 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 66 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 30 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 31 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 2d 61
                                                                                                                                Data Ascii: t:before{content:"\e80c"}.tawk-icon-error:before{content:"\e80d"}.tawk-icon-file:before{content:"\e80e"}.tawk-icon-file-text:before{content:"\e80f"}.tawk-icon-filter:before{content:"\e810"}.tawk-icon-hamburger-menu:before{content:"\e811"}.tawk-icon-left-a
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30
                                                                                                                                Data Ascii: tify-content:center}.tawk-flex-right{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between{-ms-flex-pack:justify;justify-content:space-between}.tawk-flex-around{-ms-flex-pack:distribute;justify-content:space-around}@media screen and (min-width:640
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 78 6c 7b 2d 6d 73
                                                                                                                                Data Ascii: a screen and (min-width:1600px){.tawk-flex-left\@xl{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@xl{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@xl{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@xl{-ms
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 40 6d 65
                                                                                                                                Data Ascii: x-end}.tawk-flex-wrap-between{-ms-flex-line-pack:justify;align-content:space-between}.tawk-flex-wrap-around{-ms-flex-line-pack:distribute;align-content:space-around}.tawk-flex-first{-ms-flex-order:-1;order:-1}.tawk-flex-last{-ms-flex-order:99;order:99}@me
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 78 74 2d 62 6f 6c 64 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 62 6f 6c 64 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 65 6e 2d 31 7b 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 31 7b 63 6f 6c 6f 72 3a 23 66 64 63 32 30 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 65 64 2d 31 7b 63 6f 6c 6f 72 3a 23 62 66 31 32 31 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 30 7b 63 6f 6c
                                                                                                                                Data Ascii: xt-bold-3{font-size:1.5rem}.tawk-text-bold-4{font-size:2rem;line-height:1.5;font-weight:600;color:#545454}.tawk-text-green-1{color:#03a84e!important}.tawk-text-yellow-1{color:#fdc20f!important}.tawk-text-red-1{color:#bf1212!important}.tawk-text-grey-0{col
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 2c 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72
                                                                                                                                Data Ascii: th:960px){.tawk-text-left\@m{text-align:left!important}.tawk-text-right\@m,body.tawk-rtl .tawk-text-left\@m{text-align:right!important}body.tawk-rtl .tawk-text-right\@m{text-align:left!important}.tawk-text-center\@m{text-align:center!important}}@media scr
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 2c 76 61 72 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 62 6f 64 79 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 4f 70 65 6e 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64
                                                                                                                                Data Ascii: ,var,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:0 0;word-break:break-word}body{line-height:1}body.font-lato{font-family:Lato,Open Sans,sans-serif!important}body.tawk-rtl{direction:rtl;overflow:hidden}@med
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 68 74 6d 6c 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 3a 34 30 30 20 31 36 70 78 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61
                                                                                                                                Data Ascii: html.font-lato{font:400 16px Lato,sans-serif!important}.clear{clear:both}.clearfix:after{visibility:hidden;display:block;font-size:0;content:" ";clear:both;height:0}.clearfix{display:inline-block}* html .clearfix{height:1%}.clearfix{display:block}@font-fa


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                26192.168.2.449814104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:10 UTC1109OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 345
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:10 UTC345OUTData Raw: 7b 22 70 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 22 2c 22 77 22 3a 22 31 68 69 75 73 65 67 71 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 36 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 38 6d 61 72 6d 69 63 31 31 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 39 56 76 6a 48 70 51 7a 55 34 6e 58 65 66 31 42 73 39 30 6c 45 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38
                                                                                                                                Data Ascii: {"p":"6590d6d90ff6374032baa465","w":"1hiusegq1","platform":"desktop","tzo":-60,"url":"https://28marmic11.z13.web.core.windows.net/","vss":"vsa113.tawk.to","consent":false,"wss":"min","uik":"9VvjHpQzU4nXef1Bs90lE","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8
                                                                                                                                2024-03-28 23:11:10 UTC621INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:10 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 579
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-wg1b
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c37ee17083c-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:10 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49 72 61 42 78 62 6e 78 78 78 57 51 78 4f 66 33 73 6c 4d 6f 6c 70 73 44 75 72 50 45 65 6f 72 41 44 64 31 32 44 78 76 78 57 4c 43 4c 53 34 79 67 68 59 65 67 67 68 38 6b 74 50 5a 50 75 65 69 55 45 70 73 57 62 56 69 41 38 78 58 65 77 6d 57 5a 72 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 2d 75 4e 4e 6d 49 41 72 75 35 69 64 67 32 79 73 37 53 57 55 55 79 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 38 2c 22 73 6b 22
                                                                                                                                Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8IraBxbnxxxWQxOf3slMolpsDurPEeorADd12DxvxWLCLS4yghYeggh8ktPZPueiUEpsWbViA8xXewmWZr","uv":3},"vid":"6590d6d90ff6374032baa465-uNNmIAru5idg2ys7SWUUy","tknExp":1798,"sk"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                27192.168.2.449815104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:10 UTC588OUTGET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:10 UTC540INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:10 GMT
                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Sat, 22 May 2021 07:25:19 GMT
                                                                                                                                etag: W/"f66e029841759471d2ec78b86760dca7"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: MISS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 99901
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c3afb9b8286-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:10 UTC829INData Raw: 35 37 35 34 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 39 2e 36 20 31 30 37 2e 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 66 61 31 61 64 7d 2e 73 74 32 7b 66 69 6c 6c 3a 23 66 66 62 38 31 37 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 66 65 64 35 32 34 7d 3c 2f 73 74 79 6c 65 3e 3c 73 77 69 74 63 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 2e 33 20 37 31 2e 39 63 2d 2e 35 2d 2e 31 2d 2e 39 2d 2e
                                                                                                                                Data Ascii: 5754<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 36 20 31 2e 34 20 31 2e 31 20 32 20 31 2e 36 2e 36 2e 35 20 31 2e 31 2e 39 20 31 2e 35 20 31 2e 33 6c 2e 38 2e 38 63 2e 33 2e 34 2e 35 2e 39 2e 35 20 31 2e 34 20 30 20 2e 33 20 30 20 2e 37 2d 2e 31 20 31 6c 2d 2e 38 20 32 2e 35 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 35 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 32 2d 31 2e 34 2e 31 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 31 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 6c 2d 33 2e 33 2d 31 68 2e 31 63 2e 39 2e 35 20 31 2e 37 20 31 20 32 2e 34 20 31 2e 35 73 31 2e 33 2e 39 20 31 2e 38 20 31 2e 32 63 2e 37 2e 35 20 31 20 2e 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20
                                                                                                                                Data Ascii: 6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5 1.7 1 2.4 1.5s1.3.9 1.8 1.2c.7.5 1 .8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 63 31 2e 35 20 31 2e 33 20 32 2e 37 20 32 2e 33 20 33 2e 36 20 33 2e 31 2e 39 2e 38 20 31 2e 36 20 31 2e 34 20 32 20 31 2e 38 6c 31 20 31 63 2e 34 2e 36 2e 34 20 31 2e 32 2e 33 20 31 2e 35 2d 2e 31 2e 34 2d 2e 34 2e 37 2d 2e 38 20 31 6c 2d 31 2e 32 2e 38 63 2d 2e 38 2e 36 2d 31 2e 35 2e 39 2d 32 2e 31 20 31 2e 31 2d 2e 35 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 31 2d 2e 35 2d 2e 32 2d 31 2e 31 2d 2e 35 2d 31 2e 36 2d 31 6c 2d 2e 36 2d 2e 36 2d 32 2e 34 20 31 2e 38 20 31 2e 31 20 32 2e 38 63 2e 33 2e 38 20 30 20 31 2e 36 2d 2e 37 20 32 2e 31 6c 2d 31 2e 32 2e 38 63 2d 2e 33 2e 32 2d 2e 36 2e 34 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 68 2d 2e 38 7a 4d 35 36 2e 36 20 32 37 6c 2e 33 2d 2e
                                                                                                                                Data Ascii: c1.5 1.3 2.7 2.3 3.6 3.1.9.8 1.6 1.4 2 1.8l1 1c.4.6.4 1.2.3 1.5-.1.4-.4.7-.8 1l-1.2.8c-.8.6-1.5.9-2.1 1.1-.5.1-1 .1-1.5.1-.2 0-.4-.1-.6-.1-.5-.2-1.1-.5-1.6-1l-.6-.6-2.4 1.8 1.1 2.8c.3.8 0 1.6-.7 2.1l-1.2.8c-.3.2-.6.4-1 .6-.4.2-.8.3-1.3.3h-.8zM56.6 27l.3-.
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 37 63 2e 34 2d 2e 31 2e 35 2d 2e 32 2e 35 2d 2e 32 2e 31 2d 2e 31 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 31 2d 2e 32 2e 32 2d 2e 34 2e 33 2d 2e 35 20 30 2d 2e 31 2e 31 2d 2e 31 2e 31 2d 2e 32 2d 2e 33 2e 31 2d 2e 35 2e 32 2d 2e 38 2e 33 2d 2e 36 2e 33 2d 31 2e 32 2e 35 2d 31 2e 38 2e 36 2e 31 2e 31 2e 31 2e 32 2e 32 2e 32 7a 6d 2e 31 2d 36 68 2d 2e 32 63 2d 2e 32 20 30 2d 2e 33 2e 31 2d 2e 33 2e 32 2d 2e 31 2e 32 2d 2e 33 2e 34 2d 2e 33 2e 36 2d 2e 31 2e 32 2d 2e 31 2e 34 2d 2e 31 2e 36 2e 33 2d 2e 31 2e 35 2d 2e 33 2e 38 2d 2e 35 2e 34 2d 2e 33 2e 34 2d 2e 35 2e 33 2d 2e 36 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 33 7a 6d 31 35 2e 32 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e
                                                                                                                                Data Ascii: 7c.4-.1.5-.2.5-.2.1-.1.2-.2.3-.4.1-.2.2-.4.3-.5 0-.1.1-.1.1-.2-.3.1-.5.2-.8.3-.6.3-1.2.5-1.8.6.1.1.1.2.2.2zm.1-6h-.2c-.2 0-.3.1-.3.2-.1.2-.3.4-.3.6-.1.2-.1.4-.1.6.3-.1.5-.3.8-.5.4-.3.4-.5.3-.6-.1-.1-.1-.2-.2-.3zm15.2 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2d 2e 32 20 30 2d 2e 38 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 2e 33 2d 2e 32 2d 31 2e 38 2d 2e 34 76 2e 31 7a 6d 33 2d 35 2e 32 68 2d 2e 32 63 2d 2e 32 2e 31 2d 2e 34 2e 32 2d 2e 36 2e 34 6c 2d 2e 34 2e 34 68 2e 39 63 2e 35 2d 2e 31 2e 36 2d 2e 33 2e 36 2d 2e 34 56 31 36 73 2d 2e 31 20 30 2d 2e 32 2d 2e 31 68 2d 2e 31 7a 6d 35 2e 38 20 31 35 2e 34 63 2d 2e 32 20 30 2d 2e 35 2d 2e 31 2d 2e 37 2d 2e 32 6c 2d 2e 38 2d 2e 35 63 2d 2e 36 2d 2e 34 2d 31 2d 2e 37 2d 31 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 34 2d 2e 36 2d 2e 39 2d 2e 37 2d 31 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20
                                                                                                                                Data Ascii: .1-.1.2-.1-.2 0-.8-.1-.8-.1-.7-.1-1.3-.2-1.8-.4v.1zm3-5.2h-.2c-.2.1-.4.2-.6.4l-.4.4h.9c.5-.1.6-.3.6-.4V16s-.1 0-.2-.1h-.1zm5.8 15.4c-.2 0-.5-.1-.7-.2l-.8-.5c-.6-.4-1-.7-1.3-1.1-.3-.4-.6-.9-.7-1.3-.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 32 2d 2e 36 2d 2e 32 2d 31 2e 31 2d 2e 36 2d 31 2e 35 2d 31 2e 32 2d 2e 37 2d 2e 39 2d 2e 39 2d 31 2e 39 2d 2e 36 2d 32 2e 37 2e 33 2d 2e 37 2e 38 2d 31 2e 33 20 31 2e 35 2d 31 2e 38 2e 34 2d 2e 33 2e 38 2d 2e 35 20 31 2e 32 2d 2e 37 2e 35 2d 2e 32 2e 39 2d 2e 33 20 31 2e 34 2d 2e 33 68 2e 35 63 2e 34 2e 31 2e 37 2e 32 20 31 20 2e 33 2e 32 2e 31 2e 35 2e 33 2e 37 2e 35 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 30 2d 31 2e 35 2e 31 2d 2e 34 2e 34 2d 2e 38 2e 37 2d 31 2e 32 2e 33 2d 2e 33 2e 36 2d 2e 36 20 31 2e 31 2d 2e 39 2e 32 2d 2e 31 2e 33 2d 2e 32 2e 35 2d 2e 33 2e 32 2d 2e 31 2e 34 2d 2e 33 2e 37 2d 2e 34 2e 32 2d 2e 31 2e 35 2d 2e 33 2e 39 2d 2e 36 2e 34 2d 2e 32 2e 39 2d 2e 36 20 31 2e 35 2d 2e 39 6c 32 2e 31 2d 31 2e 33
                                                                                                                                Data Ascii: -.6-.1-.9-.2-.6-.2-1.1-.6-1.5-1.2-.7-.9-.9-1.9-.6-2.7.3-.7.8-1.3 1.5-1.8.4-.3.8-.5 1.2-.7.5-.2.9-.3 1.4-.3h.5c.4.1.7.2 1 .3.2.1.5.3.7.5-.1-.5-.1-1 0-1.5.1-.4.4-.8.7-1.2.3-.3.6-.6 1.1-.9.2-.1.3-.2.5-.3.2-.1.4-.3.7-.4.2-.1.5-.3.9-.6.4-.2.9-.6 1.5-.9l2.1-1.3
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32 2e 34 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 34 2d 2e 34 2e 33 2d 2e 38 2e 35 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 31 2d 31 2e 34 2e 31 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 32 2d 2e 31 2d 32 2e 39 2d 2e 34 2d 35 2e 33 2d 2e 38 2d 37 2e 32 2d 31 2e 31 2d 31 2e 39 2d 2e 33 2d 33 2e 34 2d 2e 35 2d 34 2e 35 2d 2e 37 2d 31 2e 32 2d 2e 32 2d 32 2d 2e 33 2d 32 2e 35 2d 2e 35 6c 2e 31 2e 32 7a 6d 32 32 2d 31 37 2e 37 63 2d 31 2d 2e 32 2d 32 2e 31 2d 2e 38 2d 33 2e 32 2d 31 2e 37 2d 2e 34 2d 2e 33 2d 2e 38 2d 2e 37 2d 31 2e 33 2d 31 2e 32 73 2d 31 2d 31 2e 31 2d 31 2e 35 2d 31 2e 38 2d 2e 39 2d 31 2e 34 2d 31 2e
                                                                                                                                Data Ascii: 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2.4c-.2.6-.5 1.1-.9 1.4-.4.3-.8.5-1.3.7-.4.1-.9.1-1.4.1-.4 0-.8-.1-1.2-.1-2.9-.4-5.3-.8-7.2-1.1-1.9-.3-3.4-.5-4.5-.7-1.2-.2-2-.3-2.5-.5l.1.2zm22-17.7c-1-.2-2.1-.8-3.2-1.7-.4-.3-.8-.7-1.3-1.2s-1-1.1-1.5-1.8-.9-1.4-1.
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 2e 33 2e 31 2d 2e 35 2e 31 2d 2e 38 20 30 7a 6d 31 2e 36 2d 31 32 2e 35 6c 2e 33 2d 2e 32 2d 2e 36 2d 2e 36 2e 33 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 30 2e 37 20 32 38 2e 35 63 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 32 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 35 2d 31 2e 32 2d 2e 39 2d 2e 33 2d 2e 33 2d 2e 35 2d 2e 37 2d 2e 37 2d 31 2e 32 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 31 2e 31 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 32 2d 2e 36 2d 32 2d 2e 33 2d 2e 38 2d 2e 36 2d 31 2e 39 2d 31 2d 33 2e 32 4c 36 34 2e 36 20 31 35 63 2d 2e 34 2d 31 2e 33 2e 32 2d 32 2e 31 2e 39 2d 32 2e 34 6c 31 2d 2e 34 63 2e 36 2d 2e 33 20 31 2e 31 2d 2e 34 20
                                                                                                                                Data Ascii: 1 .6-.4.2-.8.3-1.3.3-.3.1-.5.1-.8 0zm1.6-12.5l.3-.2-.6-.6.3.8z"/><path class="st0" d="M70.7 28.5c-.2 0-.4-.1-.6-.2-.5-.2-.8-.5-1.2-.9-.3-.3-.5-.7-.7-1.2-.1-.3-.2-.6-.4-1.1-.2-.5-.4-1.2-.6-2-.3-.8-.6-1.9-1-3.2L64.6 15c-.4-1.3.2-2.1.9-2.4l1-.4c.6-.3 1.1-.4
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 7a 6d 31 35 2e 31 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37 2d 32 2e 36 20 30 2d 2e 34 2e 32 2d 31 20 2e 33 2d 31 2e 39 2e 32 2d 2e 39 2e 34 2d 31 2e 39 2e 36 2d 33 20 2e 32 2d 31 2e 31 2e 35 2d 32 2e 33 2e 38 2d 33 2e 35 2e 33 2d 31 2e 32 2e 35 2d 32 2e 34 2e 38 2d 33 2e 35 2e 32 2d 31 2e 31 2e 34 2d 32 20 2e 36 2d 32 2e 38 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 31 2e 36 2e 31 2d 2e 39 2e 38 2d 31 2e 34 20 31 2e 38 2d 31 2e 34 6c 31 2e 35 2e 32 68 2e 34 63 31 2e 33 2e 32 20 32 2e 31 2e 36 20 32 2e 36 20 31 2e 34 2e 35 2e 37 2e 36 20 31 2e 37 2e 34 20 32 2e 38 20 30 20 2e 32 2d 2e 31 2e 37 2d 2e 33 20 31 2e 36 2d 2e 31 2e 36 2d 2e 32 20 31 2e 32 2d 2e 34 20 31 2e 39 6c 32 2e
                                                                                                                                Data Ascii: zm15.1 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7-2.6 0-.4.2-1 .3-1.9.2-.9.4-1.9.6-3 .2-1.1.5-2.3.8-3.5.3-1.2.5-2.4.8-3.5.2-1.1.4-2 .6-2.8.2-.8.3-1.3.3-1.6.1-.9.8-1.4 1.8-1.4l1.5.2h.4c1.3.2 2.1.6 2.6 1.4.5.7.6 1.7.4 2.8 0 .2-.1.7-.3 1.6-.1.6-.2 1.2-.4 1.9l2.
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31 2e 33 2d 31 2e 37 2e 35 2d 2e 37 20 32 2e 39 2d 33 2e 38 20 32 2e 39 2d 33 2e 38 6c 32 2e 32 2d 32 2e 39 63 2e 37 2d 2e 39 20 31 2e 34 2d 31 20 31 2e 38 2d 2e 39 2e 32 20 30 20 2e 34 2e 31 2e 36 2e 32 6c 2e 39 2e 35 63 2e 35 2e 33 2e 39 2e 37 20 31 2e 33 20 31 20 2e 33 2e 34 2e 36 2e 38 2e 37 20 31 2e 32 20 30 20 2e 31 20 30 20 2e 32 2e 31 2e 32 2e 34 2d 2e 31 2e 38 2d 2e 31 20 31 2e 31 2d 2e 31 68 2e 36 63 2e 33 20 30 20 2e 35 2e 31 2e 38 2e 32 2e 34 2e 31 2e 38 2e 33 20 31 2e 31 2e 35 2e 34 2e 32 2e 38 2e 36 20 31 2e 31 2e 39 2e 33 2e 34 2e 35 2e 38 2e 37 20 31 2e 33 2e 32 2e 35
                                                                                                                                Data Ascii: .1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1.3-1.7.5-.7 2.9-3.8 2.9-3.8l2.2-2.9c.7-.9 1.4-1 1.8-.9.2 0 .4.1.6.2l.9.5c.5.3.9.7 1.3 1 .3.4.6.8.7 1.2 0 .1 0 .2.1.2.4-.1.8-.1 1.1-.1h.6c.3 0 .5.1.8.2.4.1.8.3 1.1.5.4.2.8.6 1.1.9.3.4.5.8.7 1.3.2.5


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                28192.168.2.449816104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:10 UTC652OUTGET /_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728= HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                Referer: https://embed.tawk.to/_s/v4/app/660147be42c/css/bubble-widget.css
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:10 UTC551INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:10 GMT
                                                                                                                                Content-Type: font/woff2
                                                                                                                                Content-Length: 10520
                                                                                                                                Connection: close
                                                                                                                                last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                                etag: "054b3b66812d0a4b87ffc6776f0a42f1"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 25329
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c3b1e72879b-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:10 UTC818INData Raw: 77 4f 46 32 00 01 00 00 00 00 29 18 00 0f 00 00 00 00 4a e4 00 00 28 bd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 87 12 08 0e 09 9c 0c 11 08 0a e0 58 d5 0e 0b 54 00 01 36 02 24 03 81 24 04 20 05 86 15 07 84 01 0c 81 1c 1b bb 43 45 07 62 d8 38 00 30 bf 3b 42 14 75 73 8f 32 45 54 8c 4e 95 fd 7f 3c a0 63 8c a3 3b a8 56 05 16 47 75 c5 4a 6c 21 b1 65 47 c9 e9 2b 7d 1e dd 63 0b 94 5e c4 51 e7 56 14 05 79 a3 c2 73 1f fd 94 79 7f 42 0a 53 6e ba 48 9b e1 9f 14 52 90 26 76 79 c5 ab bb 87 5c 6a d2 1b 64 af 1d 5b 7a e2 11 1a fb 24 17 02 b8 df 7b af f2 57 ae 0b 3c 43 b0 49 06 38 00 38 ff ed 9d 6f e7 5c 9c 19 a7 04 f0 d7 45 b0 94 be a5 28 4b 29 5b 5e 86 c8 c5 9f cf cd ff ee 49 82 25 10 24 21 84 04 09 62 0d 41 f5 16 6a 82 bf
                                                                                                                                Data Ascii: wOF2)J(TVXT6$$ CEb80;Bus2ETN<c;VGuJl!eG+}c^QVysyBSnHR&vy\jd[z${W<CI88o\E(K)[^I%$!bAj
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 83 9e 44 48 45 44 45 4c 45 42 45 4a 45 46 45 4e 45 41 45 49 45 45 45 4d 45 43 45 4b 45 87 8a 2e 15 3d 2a fa 54 0c a8 18 52 31 a2 62 4c c5 84 8a 29 15 33 2a e6 54 2c a8 58 52 b1 42 c5 2a 15 6b 54 ac 53 b1 41 c5 26 15 5b 54 6c 53 b1 43 c5 2e 15 7b 54 ec 37 04 7f 19 f3 4b 49 10 8d 6d e3 80 e5 0b c4 de 2d 53 ff f0 cb b2 70 cc f8 9b 9f 22 8e 5f 49 78 b8 34 ca 82 b4 13 39 50 5a 13 4d 89 ba 52 0f 08 84 de e4 04 50 a9 a6 39 09 88 16 9d 93 04 fa 63 72 e7 56 66 2a 72 84 f7 26 11 3b 95 49 91 69 92 e0 ce 11 68 4e 24 58 85 9e d4 ed d1 40 4c 4d d1 1b 06 fa 07 3a e5 e0 c0 ee 8e 26 0f 70 1f 10 33 70 ba cd 5f 27 44 3d 7b e8 06 41 a7 1a 33 ea 00 19 74 d2 ca a4 de 84 72 e6 8f 2a f4 e0 7f 37 48 e5 5f 43 5c 57 d9 4c 1a ea 8b d5 24 dd 6d fd b6 85 07 55 dc 33 f6 6e c3 3a 6e c7
                                                                                                                                Data Ascii: DHEDELEBEJEFENEAEIEEEMECEKE.=*TR1bL)3*T,XRB*kTSA&[TlSC.{T7KIm-Sp"_Ix49PZMRP9crVf*r&;IihN$X@LM:&p3p_'D={A3tr*7H_C\WL$mU3n:n
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 42 ad 42 cf 81 f5 5b 40 30 70 1a 87 f9 e8 dc 28 05 1b b7 80 60 e2 f4 e0 0b 1c 23 94 55 84 3d 0f 36 6d 05 c1 4b af f6 aa 07 a1 11 5e 7b b0 37 ad 20 78 eb 35 be 6b 0f 8d 7b 9f 06 b6 df 92 4b 00 74 87 a2 91 8f 5b 67 a6 60 56 0b 00 b6 43 b9 43 13 2e 9d 9b 25 e6 b5 02 e0 7b 94 07 90 02 42 0f 16 b5 02 10 7b b4 97 24 9f 89 86 f4 f2 f4 66 74 ae 34 21 83 1a 73 8e 67 01 b4 5a f1 5a 20 5f f3 92 f0 15 61 f5 34 d1 ac 11 4d 68 a2 0d cd bc 83 ec 88 be 7c b4 81 b0 91 a8 4f 43 53 0b 73 68 61 09 2d ac a1 85 ad 0c b6 13 76 10 f5 13 9a da b8 42 1b 77 68 e3 09 6d bc 65 b0 8f b0 1f b1 f4 c7 25 cd 6a 1f 9c 53 3c 7e 4f 63 e4 b2 35 14 90 03 d3 69 a7 3b cd 17 9e 22 29 7b 1f 0d d4 57 68 08 b0 8c a8 79 6b 39 a0 77 d7 fc 42 f5 00 a8 7d 2d be 20 e8 01 35 33 20 42 ca 09 c6 83 76 9b 2b
                                                                                                                                Data Ascii: BB[@0p(`#U=6mK^{7 x5k{Kt[g`VCC.%{B{$ft4!sgZZ _a4Mh|OCSsha-vBwhme%jS<~Oc5i;"){Whyk9wB}- 53 Bv+
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: bd e2 07 c9 20 61 b1 04 25 63 bf 17 17 74 59 b3 21 99 b0 33 e9 c0 b4 18 b3 67 55 08 0a e7 e5 1c 65 74 08 f3 80 70 c1 a3 82 99 86 08 4d 51 bc 62 a2 d2 cb 21 81 95 76 28 bc 89 b2 5a 0d 3a 6e c1 51 2b e8 78 77 a4 f7 32 8e 72 65 e1 97 92 a1 65 fe 29 1b af 01 5c 75 d5 41 64 7d 37 13 8f 12 ea 2b e5 b9 3d 04 21 c5 82 43 7c b8 8a 84 10 da e2 e3 6d 4b cb c2 fe 45 74 21 38 86 6b c1 4b 2a 92 1b d5 7b e3 ca 7e 13 24 59 c7 aa 65 11 70 da ff 76 1b 94 81 24 da c6 2c d2 d5 9f ea d5 9c 82 6e 6c db 5b 60 22 b3 5a 32 75 44 e2 a0 40 fb 58 6c 32 4f 08 0d 46 6f ac aa 77 46 27 e1 7d f6 92 69 ca f7 b7 e6 f4 1f 2e f2 a5 56 86 38 45 e0 63 19 88 b8 a3 1d f9 f2 af e2 76 2e f4 25 fe f3 7d f6 84 2d 32 a6 64 35 8d d0 39 f2 45 b9 25 1c ac c9 fe 06 8c 98 96 a7 53 2d fc aa 94 0c 10 6a 2e
                                                                                                                                Data Ascii: a%ctY!3gUetpMQb!v(Z:nQ+xw2ree)\uAd}7+=!C|mKEt!8kK*{~$Yepv$,nl[`"Z2uD@Xl2OFowF'}i.V8Ecv.%}-2d59E%S-j.
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 2d 16 3c 61 ea ec 9a c7 01 8f 41 1c 20 06 98 e4 8e 83 2b 8f 19 66 3f 36 3e 45 e0 ee e4 d6 47 30 99 7d 42 8a 3b a4 ee ae 20 0a 5d e7 db fa 32 5d cb a5 c4 a2 d6 27 97 5d 31 41 37 74 6b 1f d5 75 36 5d b9 ae bd 0e 8f f4 bd b1 61 b2 71 80 44 81 5b 6a 2f b6 9c 97 dc 43 d5 3f 6d a8 9d 2d f5 34 42 4c 68 8c 07 ad 51 72 c4 7c 44 d2 e8 41 5b b6 9d 2d 4a 45 06 91 34 bc de fa 16 76 b5 5b 6f c6 17 29 82 91 da 3f f9 59 34 16 e1 bc 8d 3a 93 fe 2f 2d 9d 3e 40 9b 45 dd 9a b3 86 46 6f 88 9e fb ec 61 1b 83 72 cf d8 57 c4 10 bc 72 55 0b 46 04 06 2b 86 b5 88 fd db 56 47 6b af 8d a7 fb e7 48 eb 1c c9 42 76 4c d7 5d 3c 46 4a 0b a6 88 53 ea d9 78 4a 32 42 e1 86 c0 27 3d ef b4 d5 da 80 de bd cf f7 36 fd 9d 11 43 5a 40 77 5e 42 27 4c c3 a1 0f b9 2d e5 e7 71 2f d7 9a d7 c6 bf 8c 8b
                                                                                                                                Data Ascii: -<aA +f?6>EG0}B; ]2]']1A7tku6]aqD[j/C?m-4BLhQr|DA[-JE4v[o)?Y4:/->@EFoarWrUF+VGkHBvL]<FJSxJ2B'=6CZ@w^B'L-q/
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 72 bd 43 b3 44 5f bb 45 ed a2 ee af a2 4f 9a 54 8e 9d 00 00 bc 08 07 3c 0d 07 00 22 7d d0 d7 7c 5e b3 d3 0b 20 37 48 78 14 0d 66 a9 6a 65 1f 73 a1 e5 01 7d bb 4b 14 ed 01 ad 9d d6 4b 8b 72 d9 ce 38 d1 83 91 18 df 6d 8c 23 03 78 1f 5d bb 21 84 bd 10 dd b6 90 07 4b 08 f2 94 d0 41 fd ed fb eb bc 6b 63 aa 82 b2 03 a6 66 9a b2 82 7a 6c 41 99 a6 c0 cc 20 db 83 00 67 34 54 34 cd 4c 29 98 7c 87 1b cb cd f0 9f b7 f8 78 52 ac 2e 5a 33 79 79 52 8a 36 4e 13 b3 74 72 eb d0 a0 9d b4 bc 55 94 17 a5 89 d3 85 84 dd 2a 57 e5 ad d9 6c d3 e5 79 55 50 2b 73 bd b2 75 6b 36 29 73 30 f7 0d 3c e0 eb 95 d4 0a 56 b5 85 29 fd 1b f4 63 bc bd c7 58 17 b0 c2 ba 31 f4 a0 5f fd d7 ad 37 ce f2 f8 5a 17 33 83 0e 56 26 61 e7 08 bf 87 84 46 d8 c0 dd 00 b3 ad 30 26 84 41 d8 09 a6 f5 e9 5f 6e
                                                                                                                                Data Ascii: rCD_EOT<"}|^ 7Hxfjes}KKr8m#x]!KAkcfzlA g4T4L)|xR.Z3yyR6NtrU*WlyUP+suk6)s0<V)cX1_7Z3V&aF0&A_n
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: 06 cb 64 0e 68 96 c4 4b c6 42 92 08 c0 5d 0f e0 90 3a c0 21 71 c0 80 76 e0 97 de 2e 15 f4 ee 00 2b 01 05 4e 0a 8f 81 5f 3d 7e 7d da b0 55 14 3b 1e c5 d6 0b 7d 4c 8c 09 9f 14 d8 bc 64 64 9a 2e 5e 71 64 89 de 22 85 fd 3a b6 38 ee 48 b7 5f 11 80 f4 13 d6 72 bb 4f 3f 66 ed 58 a7 9d 24 15 3c ed 99 5e c7 7a ca 2c 02 40 ba 8b 8d 0a 78 38 c4 ae e8 4d 6c 08 3c e2 3a 15 e9 6f ec 90 3e 24 49 48 f7 fd 15 3b 14 94 aa 34 73 91 de 23 45 c0 2c 9b 7e 4f e6 4b 53 dd 5d 52 38 0c 0e 3d 37 da de af 17 eb a8 18 3e a6 45 a7 90 4c d7 6d d2 db 24 f5 2f 09 f7 db 4f 0a 8f 5c c5 2e b5 51 91 71 dc 6b 5b 86 fd a6 f6 84 b3 75 7e c5 89 2f 65 03 20 b7 1f 66 55 bc 74 fb de 4e c2 92 1e d2 f3 d0 70 9d 10 06 da 08 08 47 8c 54 44 97 54 e5 2e 51 d9 f8 ff fe f2 a5 c5 c7 c3 5e a3 16 8d 70 86 d8
                                                                                                                                Data Ascii: dhKB]:!qv.+N_=~}U;}Ldd.^qd":8H_rO?fX$<^z,@x8Ml<:o>$IH;4s#E,~OKS]R8=7>ELm$/O\.Qqk[u~/e fUtNpGTDT.Q^p
                                                                                                                                2024-03-28 23:11:10 UTC1369INData Raw: bb d6 1b 23 fe 44 dc 9f 51 32 a1 84 5b ef 2b a2 19 d1 d2 21 32 3d 99 2a d0 51 97 c3 94 a5 15 42 8e c4 aa 5f 0a 28 52 42 8e d7 0a 3a 06 8a 3d fb e0 8c e8 f2 ef 2f f1 5d fa a2 98 c5 73 33 9b 6d f3 ac d8 bc e2 c5 f0 ce 07 ac 55 d4 a4 51 26 15 f5 45 c3 22 1d 1a bb 36 10 40 96 44 70 17 04 1b 9f 93 bd cf 3f 7d ee e6 fa fd ab bd c9 68 18 73 24 7d 93 98 10 73 58 07 8e 72 5f ed 74 88 89 5b 55 c2 cb 25 30 3f 0e 10 eb d1 d4 a8 13 75 9a bd 79 2d 50 3c ca 58 d9 54 87 d1 ad 7a f6 82 5b e5 a3 83 0f 6f 2e df be da 5c ad c4 9d 4e b5 c0 c4 41 15 ef 24 41 93 fd 2a 90 1f 96 a1 30 12 31 48 a8 a7 0e 5c 7b 2d 06 26 62 4b 66 d3 1f 64 76 b3 7c 72 d5 df dd 5a 6b 35 b2 e9 b0 e2 91 6c 2c 2e e8 79 5a 06 5a a7 4f a5 4d f6 c7 10 7e 88 48 30 47 40 71 94 0e 8d e2 26 3e 14 98 ea a0 50 58
                                                                                                                                Data Ascii: #DQ2[+!2=*QB_(RB:=/]s3mUQ&E"6@Dp?}hs$}sXr_t[U%0?uy-P<XTz[o.\NA$A*01H\{-&bKfdv|rZk5l,.yZZOM~H0G@q&>PX
                                                                                                                                2024-03-28 23:11:10 UTC119INData Raw: 92 75 8a 91 b9 05 47 3a 8a e4 96 98 d7 6d a0 3d 14 5a e2 41 eb cb 44 88 87 07 fe f7 6e 9f 11 fa fe 34 47 b1 bf 7a 6e cf 60 68 4f 03 3a 4c 9f 97 7e 7a 1b 20 2a 1f ba 02 24 5c 9e ca f8 e6 b8 37 b7 7c d3 da 8a 1e 48 5a e3 af ce e0 92 be d1 49 7e 96 fd b8 bf 3b d7 82 5c 33 3f 7f d4 95 64 33 3f 03 db fc 15 23 4d 9c 59 79 4e c5 c9 b7 53 01 05 de ea 00 05 09 10
                                                                                                                                Data Ascii: uG:m=ZADn4Gzn`hO:L~z *$\7|HZI~;\3?d3?#MYyNS


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                29192.168.2.449817104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:10 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:10 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:10 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 84
                                                                                                                                Connection: close
                                                                                                                                allow: POST, OPTIONS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c3babc738fe-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:10 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                30192.168.2.449818172.67.38.66443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:10 UTC1041OUTGET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LDgM HTTP/1.1
                                                                                                                                Host: vsa11.tawk.to
                                                                                                                                Connection: Upgrade
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Upgrade: websocket
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Sec-WebSocket-Key: iD3iblwKtsa+PLo70pIY7Q==
                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                2024-03-28 23:11:11 UTC463INHTTP/1.1 400 Bad Request
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:11 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c3cae540828-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:11 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                2024-03-28 23:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                31192.168.2.449819104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:13 UTC564OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Accept: */*
                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                Access-Control-Request-Headers: content-type,x-tawk-token
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:14 UTC573INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:14 GMT
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-n0tj
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c502a7b81f1-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                32192.168.2.449820104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:14 UTC1109OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 344
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:14 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 22 2c 22 77 22 3a 22 31 68 69 75 73 65 67 71 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 36 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 38 6d 61 72 6d 69 63 31 31 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 39 56 76 6a 48 70 51 7a 55 34 6e 58 65 66 31 42 73 39 30 6c 45 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49
                                                                                                                                Data Ascii: {"p":"6590d6d90ff6374032baa465","w":"1hiusegq1","platform":"desktop","tzo":-60,"url":"https://28marmic11.z13.web.core.windows.net/","vss":"vsa11.tawk.to","consent":false,"wss":"min","uik":"9VvjHpQzU4nXef1Bs90lE","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8I
                                                                                                                                2024-03-28 23:11:14 UTC621INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:14 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 579
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-tsls
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c52b93f5a45-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:14 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49 72 61 42 78 62 6e 78 78 78 57 51 78 4f 66 33 73 6c 4d 6f 6c 70 73 44 75 72 50 45 65 6f 72 41 44 64 31 32 44 78 76 78 57 4c 43 4c 53 34 79 67 68 59 65 67 67 68 38 6b 74 50 5a 50 75 65 69 55 45 70 73 57 62 56 69 41 38 78 58 65 77 6d 57 5a 72 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 2d 75 4e 4e 6d 49 41 72 75 35 69 64 67 32 79 73 37 53 57 55 55 79 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 34 2c 22 73 6b 22
                                                                                                                                Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8IraBxbnxxxWQxOf3slMolpsDurPEeorADd12DxvxWLCLS4yghYeggh8ktPZPueiUEpsWbViA8xXewmWZr","uv":3},"vid":"6590d6d90ff6374032baa465-uNNmIAru5idg2ys7SWUUy","tknExp":1794,"sk"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                33192.168.2.449821104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:14 UTC388OUTGET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1
                                                                                                                                Host: embed.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:14 UTC539INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:14 GMT
                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                last-modified: Sat, 22 May 2021 07:25:19 GMT
                                                                                                                                etag: W/"f66e029841759471d2ec78b86760dca7"
                                                                                                                                access-control-allow-origin: *
                                                                                                                                Cache-Control: public, max-age=2592000, immutable
                                                                                                                                x-cache-status: HIT
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 99886
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c55ab08083f-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:14 UTC830INData Raw: 35 37 35 34 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 39 2e 36 20 31 30 37 2e 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 66 61 31 61 64 7d 2e 73 74 32 7b 66 69 6c 6c 3a 23 66 66 62 38 31 37 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 66 65 64 35 32 34 7d 3c 2f 73 74 79 6c 65 3e 3c 73 77 69 74 63 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 2e 33 20 37 31 2e 39 63 2d 2e 35 2d 2e 31 2d 2e 39 2d 2e
                                                                                                                                Data Ascii: 5754<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 20 31 2e 34 20 31 2e 31 20 32 20 31 2e 36 2e 36 2e 35 20 31 2e 31 2e 39 20 31 2e 35 20 31 2e 33 6c 2e 38 2e 38 63 2e 33 2e 34 2e 35 2e 39 2e 35 20 31 2e 34 20 30 20 2e 33 20 30 20 2e 37 2d 2e 31 20 31 6c 2d 2e 38 20 32 2e 35 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 35 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 32 2d 31 2e 34 2e 31 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 31 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 6c 2d 33 2e 33 2d 31 68 2e 31 63 2e 39 2e 35 20 31 2e 37 20 31 20 32 2e 34 20 31 2e 35 73 31 2e 33 2e 39 20 31 2e 38 20 31 2e 32 63 2e 37 2e 35 20 31 20 2e 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32
                                                                                                                                Data Ascii: 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5 1.7 1 2.4 1.5s1.3.9 1.8 1.2c.7.5 1 .8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 31 2e 35 20 31 2e 33 20 32 2e 37 20 32 2e 33 20 33 2e 36 20 33 2e 31 2e 39 2e 38 20 31 2e 36 20 31 2e 34 20 32 20 31 2e 38 6c 31 20 31 63 2e 34 2e 36 2e 34 20 31 2e 32 2e 33 20 31 2e 35 2d 2e 31 2e 34 2d 2e 34 2e 37 2d 2e 38 20 31 6c 2d 31 2e 32 2e 38 63 2d 2e 38 2e 36 2d 31 2e 35 2e 39 2d 32 2e 31 20 31 2e 31 2d 2e 35 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 31 2d 2e 35 2d 2e 32 2d 31 2e 31 2d 2e 35 2d 31 2e 36 2d 31 6c 2d 2e 36 2d 2e 36 2d 32 2e 34 20 31 2e 38 20 31 2e 31 20 32 2e 38 63 2e 33 2e 38 20 30 20 31 2e 36 2d 2e 37 20 32 2e 31 6c 2d 31 2e 32 2e 38 63 2d 2e 33 2e 32 2d 2e 36 2e 34 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 68 2d 2e 38 7a 4d 35 36 2e 36 20 32 37 6c 2e 33 2d 2e 32
                                                                                                                                Data Ascii: 1.5 1.3 2.7 2.3 3.6 3.1.9.8 1.6 1.4 2 1.8l1 1c.4.6.4 1.2.3 1.5-.1.4-.4.7-.8 1l-1.2.8c-.8.6-1.5.9-2.1 1.1-.5.1-1 .1-1.5.1-.2 0-.4-.1-.6-.1-.5-.2-1.1-.5-1.6-1l-.6-.6-2.4 1.8 1.1 2.8c.3.8 0 1.6-.7 2.1l-1.2.8c-.3.2-.6.4-1 .6-.4.2-.8.3-1.3.3h-.8zM56.6 27l.3-.2
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 63 2e 34 2d 2e 31 2e 35 2d 2e 32 2e 35 2d 2e 32 2e 31 2d 2e 31 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 31 2d 2e 32 2e 32 2d 2e 34 2e 33 2d 2e 35 20 30 2d 2e 31 2e 31 2d 2e 31 2e 31 2d 2e 32 2d 2e 33 2e 31 2d 2e 35 2e 32 2d 2e 38 2e 33 2d 2e 36 2e 33 2d 31 2e 32 2e 35 2d 31 2e 38 2e 36 2e 31 2e 31 2e 31 2e 32 2e 32 2e 32 7a 6d 2e 31 2d 36 68 2d 2e 32 63 2d 2e 32 20 30 2d 2e 33 2e 31 2d 2e 33 2e 32 2d 2e 31 2e 32 2d 2e 33 2e 34 2d 2e 33 2e 36 2d 2e 31 2e 32 2d 2e 31 2e 34 2d 2e 31 2e 36 2e 33 2d 2e 31 2e 35 2d 2e 33 2e 38 2d 2e 35 2e 34 2d 2e 33 2e 34 2d 2e 35 2e 33 2d 2e 36 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 33 7a 6d 31 35 2e 32 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37
                                                                                                                                Data Ascii: c.4-.1.5-.2.5-.2.1-.1.2-.2.3-.4.1-.2.2-.4.3-.5 0-.1.1-.1.1-.2-.3.1-.5.2-.8.3-.6.3-1.2.5-1.8.6.1.1.1.2.2.2zm.1-6h-.2c-.2 0-.3.1-.3.2-.1.2-.3.4-.3.6-.1.2-.1.4-.1.6.3-.1.5-.3.8-.5.4-.3.4-.5.3-.6-.1-.1-.1-.2-.2-.3zm15.2 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 2e 31 2d 2e 31 2e 32 2d 2e 31 2d 2e 32 20 30 2d 2e 38 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 2e 33 2d 2e 32 2d 31 2e 38 2d 2e 34 76 2e 31 7a 6d 33 2d 35 2e 32 68 2d 2e 32 63 2d 2e 32 2e 31 2d 2e 34 2e 32 2d 2e 36 2e 34 6c 2d 2e 34 2e 34 68 2e 39 63 2e 35 2d 2e 31 2e 36 2d 2e 33 2e 36 2d 2e 34 56 31 36 73 2d 2e 31 20 30 2d 2e 32 2d 2e 31 68 2d 2e 31 7a 6d 35 2e 38 20 31 35 2e 34 63 2d 2e 32 20 30 2d 2e 35 2d 2e 31 2d 2e 37 2d 2e 32 6c 2d 2e 38 2d 2e 35 63 2d 2e 36 2d 2e 34 2d 31 2d 2e 37 2d 31 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 34 2d 2e 36 2d 2e 39 2d 2e 37 2d 31 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31
                                                                                                                                Data Ascii: .1-.1.2-.1-.2 0-.8-.1-.8-.1-.7-.1-1.3-.2-1.8-.4v.1zm3-5.2h-.2c-.2.1-.4.2-.6.4l-.4.4h.9c.5-.1.6-.3.6-.4V16s-.1 0-.2-.1h-.1zm5.8 15.4c-.2 0-.5-.1-.7-.2l-.8-.5c-.6-.4-1-.7-1.3-1.1-.3-.4-.6-.9-.7-1.3-.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 2e 36 2d 2e 31 2d 2e 39 2d 2e 32 2d 2e 36 2d 2e 32 2d 31 2e 31 2d 2e 36 2d 31 2e 35 2d 31 2e 32 2d 2e 37 2d 2e 39 2d 2e 39 2d 31 2e 39 2d 2e 36 2d 32 2e 37 2e 33 2d 2e 37 2e 38 2d 31 2e 33 20 31 2e 35 2d 31 2e 38 2e 34 2d 2e 33 2e 38 2d 2e 35 20 31 2e 32 2d 2e 37 2e 35 2d 2e 32 2e 39 2d 2e 33 20 31 2e 34 2d 2e 33 68 2e 35 63 2e 34 2e 31 2e 37 2e 32 20 31 20 2e 33 2e 32 2e 31 2e 35 2e 33 2e 37 2e 35 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 30 2d 31 2e 35 2e 31 2d 2e 34 2e 34 2d 2e 38 2e 37 2d 31 2e 32 2e 33 2d 2e 33 2e 36 2d 2e 36 20 31 2e 31 2d 2e 39 2e 32 2d 2e 31 2e 33 2d 2e 32 2e 35 2d 2e 33 2e 32 2d 2e 31 2e 34 2d 2e 33 2e 37 2d 2e 34 2e 32 2d 2e 31 2e 35 2d 2e 33 2e 39 2d 2e 36 2e 34 2d 2e 32 2e 39 2d 2e 36 20 31 2e 35 2d 2e 39 6c 32 2e 31 2d 31 2e 33 63
                                                                                                                                Data Ascii: .6-.1-.9-.2-.6-.2-1.1-.6-1.5-1.2-.7-.9-.9-1.9-.6-2.7.3-.7.8-1.3 1.5-1.8.4-.3.8-.5 1.2-.7.5-.2.9-.3 1.4-.3h.5c.4.1.7.2 1 .3.2.1.5.3.7.5-.1-.5-.1-1 0-1.5.1-.4.4-.8.7-1.2.3-.3.6-.6 1.1-.9.2-.1.3-.2.5-.3.2-.1.4-.3.7-.4.2-.1.5-.3.9-.6.4-.2.9-.6 1.5-.9l2.1-1.3c
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32 2e 34 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 34 2d 2e 34 2e 33 2d 2e 38 2e 35 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 31 2d 31 2e 34 2e 31 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 32 2d 2e 31 2d 32 2e 39 2d 2e 34 2d 35 2e 33 2d 2e 38 2d 37 2e 32 2d 31 2e 31 2d 31 2e 39 2d 2e 33 2d 33 2e 34 2d 2e 35 2d 34 2e 35 2d 2e 37 2d 31 2e 32 2d 2e 32 2d 32 2d 2e 33 2d 32 2e 35 2d 2e 35 6c 2e 31 2e 32 7a 6d 32 32 2d 31 37 2e 37 63 2d 31 2d 2e 32 2d 32 2e 31 2d 2e 38 2d 33 2e 32 2d 31 2e 37 2d 2e 34 2d 2e 33 2d 2e 38 2d 2e 37 2d 31 2e 33 2d 31 2e 32 73 2d 31 2d 31 2e 31 2d 31 2e 35 2d 31 2e 38 2d 2e 39 2d 31 2e 34 2d 31 2e 32
                                                                                                                                Data Ascii: 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2.4c-.2.6-.5 1.1-.9 1.4-.4.3-.8.5-1.3.7-.4.1-.9.1-1.4.1-.4 0-.8-.1-1.2-.1-2.9-.4-5.3-.8-7.2-1.1-1.9-.3-3.4-.5-4.5-.7-1.2-.2-2-.3-2.5-.5l.1.2zm22-17.7c-1-.2-2.1-.8-3.2-1.7-.4-.3-.8-.7-1.3-1.2s-1-1.1-1.5-1.8-.9-1.4-1.2
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 2e 33 2e 31 2d 2e 35 2e 31 2d 2e 38 20 30 7a 6d 31 2e 36 2d 31 32 2e 35 6c 2e 33 2d 2e 32 2d 2e 36 2d 2e 36 2e 33 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 30 2e 37 20 32 38 2e 35 63 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 32 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 35 2d 31 2e 32 2d 2e 39 2d 2e 33 2d 2e 33 2d 2e 35 2d 2e 37 2d 2e 37 2d 31 2e 32 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 31 2e 31 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 32 2d 2e 36 2d 32 2d 2e 33 2d 2e 38 2d 2e 36 2d 31 2e 39 2d 31 2d 33 2e 32 4c 36 34 2e 36 20 31 35 63 2d 2e 34 2d 31 2e 33 2e 32 2d 32 2e 31 2e 39 2d 32 2e 34 6c 31 2d 2e 34 63 2e 36 2d 2e 33 20 31 2e 31 2d 2e 34 20 31
                                                                                                                                Data Ascii: .6-.4.2-.8.3-1.3.3-.3.1-.5.1-.8 0zm1.6-12.5l.3-.2-.6-.6.3.8z"/><path class="st0" d="M70.7 28.5c-.2 0-.4-.1-.6-.2-.5-.2-.8-.5-1.2-.9-.3-.3-.5-.7-.7-1.2-.1-.3-.2-.6-.4-1.1-.2-.5-.4-1.2-.6-2-.3-.8-.6-1.9-1-3.2L64.6 15c-.4-1.3.2-2.1.9-2.4l1-.4c.6-.3 1.1-.4 1
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 6d 31 35 2e 31 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37 2d 32 2e 36 20 30 2d 2e 34 2e 32 2d 31 20 2e 33 2d 31 2e 39 2e 32 2d 2e 39 2e 34 2d 31 2e 39 2e 36 2d 33 20 2e 32 2d 31 2e 31 2e 35 2d 32 2e 33 2e 38 2d 33 2e 35 2e 33 2d 31 2e 32 2e 35 2d 32 2e 34 2e 38 2d 33 2e 35 2e 32 2d 31 2e 31 2e 34 2d 32 20 2e 36 2d 32 2e 38 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 31 2e 36 2e 31 2d 2e 39 2e 38 2d 31 2e 34 20 31 2e 38 2d 31 2e 34 6c 31 2e 35 2e 32 68 2e 34 63 31 2e 33 2e 32 20 32 2e 31 2e 36 20 32 2e 36 20 31 2e 34 2e 35 2e 37 2e 36 20 31 2e 37 2e 34 20 32 2e 38 20 30 20 2e 32 2d 2e 31 2e 37 2d 2e 33 20 31 2e 36 2d 2e 31 2e 36 2d 2e 32 20 31 2e 32 2d 2e 34 20 31 2e 39 6c 32 2e 36
                                                                                                                                Data Ascii: m15.1 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7-2.6 0-.4.2-1 .3-1.9.2-.9.4-1.9.6-3 .2-1.1.5-2.3.8-3.5.3-1.2.5-2.4.8-3.5.2-1.1.4-2 .6-2.8.2-.8.3-1.3.3-1.6.1-.9.8-1.4 1.8-1.4l1.5.2h.4c1.3.2 2.1.6 2.6 1.4.5.7.6 1.7.4 2.8 0 .2-.1.7-.3 1.6-.1.6-.2 1.2-.4 1.9l2.6
                                                                                                                                2024-03-28 23:11:14 UTC1369INData Raw: 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31 2e 33 2d 31 2e 37 2e 35 2d 2e 37 20 32 2e 39 2d 33 2e 38 20 32 2e 39 2d 33 2e 38 6c 32 2e 32 2d 32 2e 39 63 2e 37 2d 2e 39 20 31 2e 34 2d 31 20 31 2e 38 2d 2e 39 2e 32 20 30 20 2e 34 2e 31 2e 36 2e 32 6c 2e 39 2e 35 63 2e 35 2e 33 2e 39 2e 37 20 31 2e 33 20 31 20 2e 33 2e 34 2e 36 2e 38 2e 37 20 31 2e 32 20 30 20 2e 31 20 30 20 2e 32 2e 31 2e 32 2e 34 2d 2e 31 2e 38 2d 2e 31 20 31 2e 31 2d 2e 31 68 2e 36 63 2e 33 20 30 20 2e 35 2e 31 2e 38 2e 32 2e 34 2e 31 2e 38 2e 33 20 31 2e 31 2e 35 2e 34 2e 32 2e 38 2e 36 20 31 2e 31 2e 39 2e 33 2e 34 2e 35 2e 38 2e 37 20 31 2e 33 2e 32 2e 35 2e
                                                                                                                                Data Ascii: 1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1.3-1.7.5-.7 2.9-3.8 2.9-3.8l2.2-2.9c.7-.9 1.4-1 1.8-.9.2 0 .4.1.6.2l.9.5c.5.3.9.7 1.3 1 .3.4.6.8.7 1.2 0 .1 0 .2.1.2.4-.1.8-.1 1.1-.1h.6c.3 0 .5.1.8.2.4.1.8.3 1.1.5.4.2.8.6 1.1.9.3.4.5.8.7 1.3.2.5.


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                34192.168.2.449822104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:15 UTC1041OUTGET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LEjZ HTTP/1.1
                                                                                                                                Host: vsa81.tawk.to
                                                                                                                                Connection: Upgrade
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Upgrade: websocket
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Sec-WebSocket-Key: dYC3yMAlaaueH86r7gHDDw==
                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                2024-03-28 23:11:15 UTC463INHTTP/1.1 400 Bad Request
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:15 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c5859117ffd-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:15 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                2024-03-28 23:11:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                35192.168.2.449823104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:15 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:15 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:15 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 84
                                                                                                                                Connection: close
                                                                                                                                allow: POST, OPTIONS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c5aab5f801e-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:15 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                36192.168.2.449824104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:15 UTC1109OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 344
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:15 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 22 2c 22 77 22 3a 22 31 68 69 75 73 65 67 71 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 36 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 38 6d 61 72 6d 69 63 31 31 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 38 31 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 39 56 76 6a 48 70 51 7a 55 34 6e 58 65 66 31 42 73 39 30 6c 45 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49
                                                                                                                                Data Ascii: {"p":"6590d6d90ff6374032baa465","w":"1hiusegq1","platform":"desktop","tzo":-60,"url":"https://28marmic11.z13.web.core.windows.net/","vss":"vsa81.tawk.to","consent":false,"wss":"min","uik":"9VvjHpQzU4nXef1Bs90lE","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8I
                                                                                                                                2024-03-28 23:11:16 UTC621INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:16 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 579
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-qsmf
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c5c28262432-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:16 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49 72 61 42 78 62 6e 78 78 78 57 51 78 4f 66 33 73 6c 4d 6f 6c 70 73 44 75 72 50 45 65 6f 72 41 44 64 31 32 44 78 76 78 57 4c 43 4c 53 34 79 67 68 59 65 67 67 68 38 6b 74 50 5a 50 75 65 69 55 45 70 73 57 62 56 69 41 38 78 58 65 77 6d 57 5a 72 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 2d 75 4e 4e 6d 49 41 72 75 35 69 64 67 32 79 73 37 53 57 55 55 79 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 33 2c 22 73 6b 22
                                                                                                                                Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8IraBxbnxxxWQxOf3slMolpsDurPEeorADd12DxvxWLCLS4yghYeggh8ktPZPueiUEpsWbViA8xXewmWZr","uv":3},"vid":"6590d6d90ff6374032baa465-uNNmIAru5idg2ys7SWUUy","tknExp":1793,"sk"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                37192.168.2.449825172.67.38.66443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:16 UTC1041OUTGET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LF8A HTTP/1.1
                                                                                                                                Host: vsa75.tawk.to
                                                                                                                                Connection: Upgrade
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Upgrade: websocket
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Sec-WebSocket-Key: pjWM2GbBgNkjJDxEvp0rhg==
                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                2024-03-28 23:11:17 UTC463INHTTP/1.1 400 Bad Request
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:17 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c638b7559af-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:17 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                2024-03-28 23:11:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                38192.168.2.449827104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:17 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:17 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:17 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 84
                                                                                                                                Connection: close
                                                                                                                                allow: POST, OPTIONS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c65cb36396a-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:17 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                39192.168.2.449828104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:17 UTC1109OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 344
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:17 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 22 2c 22 77 22 3a 22 31 68 69 75 73 65 67 71 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 36 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 38 6d 61 72 6d 69 63 31 31 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 37 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 39 56 76 6a 48 70 51 7a 55 34 6e 58 65 66 31 42 73 39 30 6c 45 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49
                                                                                                                                Data Ascii: {"p":"6590d6d90ff6374032baa465","w":"1hiusegq1","platform":"desktop","tzo":-60,"url":"https://28marmic11.z13.web.core.windows.net/","vss":"vsa75.tawk.to","consent":false,"wss":"min","uik":"9VvjHpQzU4nXef1Bs90lE","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8I
                                                                                                                                2024-03-28 23:11:17 UTC621INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:17 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 579
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-g84l
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c680e2f5848-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:17 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49 72 61 42 78 62 6e 78 78 78 57 51 78 4f 66 33 73 6c 4d 6f 6c 70 73 44 75 72 50 45 65 6f 72 41 44 64 31 32 44 78 76 78 57 4c 43 4c 53 34 79 67 68 59 65 67 67 68 38 6b 74 50 5a 50 75 65 69 55 45 70 73 57 62 56 69 41 38 78 58 65 77 6d 57 5a 72 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 2d 75 4e 4e 6d 49 41 72 75 35 69 64 67 32 79 73 37 53 57 55 55 79 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 31 2c 22 73 6b 22
                                                                                                                                Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8IraBxbnxxxWQxOf3slMolpsDurPEeorADd12DxvxWLCLS4yghYeggh8ktPZPueiUEpsWbViA8xXewmWZr","uv":3},"vid":"6590d6d90ff6374032baa465-uNNmIAru5idg2ys7SWUUy","tknExp":1791,"sk"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                40192.168.2.449829104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:18 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:18 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:18 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 84
                                                                                                                                Connection: close
                                                                                                                                allow: POST, OPTIONS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c6b9aca39a9-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:18 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                41192.168.2.449831104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:18 UTC1041OUTGET /s/?k=6605f90cef55153d257104b8&cver=0&pop=false&asver=918&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ&EIO=3&transport=websocket&__t=Ow7LFYE HTTP/1.1
                                                                                                                                Host: vsa84.tawk.to
                                                                                                                                Connection: Upgrade
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Upgrade: websocket
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Sec-WebSocket-Key: uNSxKhNM7XZ6vznmqZPKxg==
                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                2024-03-28 23:11:19 UTC463INHTTP/1.1 400 Bad Request
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:18 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c6dca0e3926-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:19 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                2024-03-28 23:11:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                42192.168.2.449835104.22.24.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:19 UTC1109OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                Content-Length: 344
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUiLCJ2aWQiOiI2NTkwZDZkOTBmZjYzNzQwMzJiYWE0NjUtdU5ObUlBcnU1aWRnMnlzN1NXVVV5Iiwic2lkIjoiNjYwNWY5MGNlZjU1MTUzZDI1NzEwNGI4IiwiaWF0IjoxNzExNjY3NDY4LCJleHAiOjE3MTE2NjkyNjgsImp0aSI6IjIwa0dtaVFtenRtTk92bVU4U1p6VCJ9.Roc-B7XiJMCaHt8UKoes34PEONz4HYFQK9QD4s6nr02rSgeA_51T4gQbpzTj064FSfVEfQmleVwzO51IWXGTuQ
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Referer: https://28marmic11.z13.web.core.windows.net/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:19 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 22 2c 22 77 22 3a 22 31 68 69 75 73 65 67 71 31 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 36 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 38 6d 61 72 6d 69 63 31 31 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 38 34 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 39 56 76 6a 48 70 51 7a 55 34 6e 58 65 66 31 42 73 39 30 6c 45 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49
                                                                                                                                Data Ascii: {"p":"6590d6d90ff6374032baa465","w":"1hiusegq1","platform":"desktop","tzo":-60,"url":"https://28marmic11.z13.web.core.windows.net/","vss":"vsa84.tawk.to","consent":false,"wss":"min","uik":"9VvjHpQzU4nXef1Bs90lE","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8I
                                                                                                                                2024-03-28 23:11:19 UTC621INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:19 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 579
                                                                                                                                Connection: close
                                                                                                                                x-served-by: visitor-application-preemptive-n0tj
                                                                                                                                access-control-allow-origin: https://28marmic11.z13.web.core.windows.net
                                                                                                                                access-control-allow-credentials: true
                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                vary: Accept-Encoding
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c726d6d12b9-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:19 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 45 4d 6b 42 66 36 64 63 32 62 6c 6b 43 6a 47 53 78 64 33 4d 37 58 6d 75 62 33 73 6a 37 55 65 38 49 72 61 42 78 62 6e 78 78 78 57 51 78 4f 66 33 73 6c 4d 6f 6c 70 73 44 75 72 50 45 65 6f 72 41 44 64 31 32 44 78 76 78 57 4c 43 4c 53 34 79 67 68 59 65 67 67 68 38 6b 74 50 5a 50 75 65 69 55 45 70 73 57 62 56 69 41 38 78 58 65 77 6d 57 5a 72 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 35 39 30 64 36 64 39 30 66 66 36 33 37 34 30 33 32 62 61 61 34 36 35 2d 75 4e 4e 6d 49 41 72 75 35 69 64 67 32 79 73 37 53 57 55 55 79 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 38 39 2c 22 73 6b 22
                                                                                                                                Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hEMkBf6dc2blkCjGSxd3M7Xmub3sj7Ue8IraBxbnxxxWQxOf3slMolpsDurPEeorADd12DxvxWLCLS4yghYeggh8ktPZPueiUEpsWbViA8xXewmWZr","uv":3},"vid":"6590d6d90ff6374032baa465-uNNmIAru5idg2ys7SWUUy","tknExp":1789,"sk"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                43192.168.2.449837104.22.25.131443928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-03-28 23:11:20 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                Host: va.tawk.to
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-03-28 23:11:20 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                Date: Thu, 28 Mar 2024 23:11:20 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 84
                                                                                                                                Connection: close
                                                                                                                                allow: POST, OPTIONS
                                                                                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 86bb4c794b098284-IAD
                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                2024-03-28 23:11:20 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:00:10:55
                                                                                                                                Start date:29/03/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:00:10:57
                                                                                                                                Start date:29/03/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1972,i,15931051166966863976,17640404060978799904,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:3
                                                                                                                                Start time:00:11:00
                                                                                                                                Start date:29/03/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://28marmic11.z13.web.core.windows.net/"
                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                No disassembly