Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw

Overview

General Information

Sample URL:https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw
Analysis ID:1428808
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1916,i,8787450946758814842,5685473267961392960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://tgir.app.tax/?req=y6_Ocxb12wgHTTP Parser: No favicon
Source: https://tgir.app.tax/?req=y6_Ocxb12wgHTTP Parser: No favicon
Source: https://tgir.app.tax/?req=y6_Ocxb12wgHTTP Parser: No favicon
Source: https://tgir.app.tax/?req=y6_Ocxb12wgHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.204.49
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.204.49
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw HTTP/1.1Host: portal.taxguardian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?req=y6_Ocxb12wg HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/site.css HTTP/1.1Host: tgir.app.taxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
Source: global trafficHTTP traffic detected: GET /js/loader.js HTTP/1.1Host: tgir.app.taxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
Source: global trafficHTTP traffic detected: GET /js/tailwind.js HTTP/1.1Host: tgir.app.taxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
Source: global trafficHTTP traffic detected: GET /_framework/blazor.server.js HTTP/1.1Host: tgir.app.taxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
Source: global trafficHTTP traffic detected: GET /dist/persona-v4.7.1.js HTTP/1.1Host: cdn.withpersona.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tgir.app.tax/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_blazor/initializers HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=; AWSALBTGCORS=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tgir.app.taxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=; AWSALBTGCORS=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=
Source: global trafficHTTP traffic detected: GET /_blazor/initializers HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=; AWSALBTGCORS=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=
Source: global trafficHTTP traffic detected: GET /_blazor?id=6OAgKwC_bmuNoRJbzX-Ihg HTTP/1.1Host: tgir.app.taxConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tgir.app.taxSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=Sec-WebSocket-Key: Et8d6CjYPxSkEvGWfTAkAA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537610707 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=; AWSALBTGCORS=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=; AWSALBTGCORS=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611187 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=; AWSALBTGCORS=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537610707 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=qLHfXNBtWGQzc3NxQACtNZvPxlS7WllWX6qGUefQbp2ENa1vF/1lnocX5Xsxgu21r31KUCf8wx/ISfodVbpu/jYAxpmMtP3rTn9qfPx+X+mV8+sDIO83XFqYa5q9QC2cLuPYia2e9BnBNET0oomx50Bmz0gSP6CP7lX5VWgm18EgW2OfHug=; AWSALBTGCORS=qLHfXNBtWGQzc3NxQACtNZvPxlS7WllWX6qGUefQbp2ENa1vF/1lnocX5Xsxgu21r31KUCf8wx/ISfodVbpu/jYAxpmMtP3rTn9qfPx+X+mV8+sDIO83XFqYa5q9QC2cLuPYia2e9BnBNET0oomx50Bmz0gSP6CP7lX5VWgm18EgW2OfHug=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=lSf9JDIPz8UY1UzyvuOCvqOrmjCRlSHniK10iz188QBWmRzQgLIpxrGpWNjBC637QYyOqT9SoFgFlARoIIhwGZjed6t+1QFv02unBL0EIdj1Zdy+bUDp0y09pB3/JfBouDndaY939VuDPooUEee7RJ54XLXLJNp3FXV6nW41jprdreEVGFw=; AWSALBTGCORS=lSf9JDIPz8UY1UzyvuOCvqOrmjCRlSHniK10iz188QBWmRzQgLIpxrGpWNjBC637QYyOqT9SoFgFlARoIIhwGZjed6t+1QFv02unBL0EIdj1Zdy+bUDp0y09pB3/JfBouDndaY939VuDPooUEee7RJ54XLXLJNp3FXV6nW41jprdreEVGFw=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611187 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; AWSALBTGCORS=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611682 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; AWSALBTGCORS=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=
Source: global trafficHTTP traffic detected: GET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=c78sUB16VRIyR7ajTl3dRs6uaX+bq7U6cds6RHyv9jJhLZWqbViknpA2tF5Y2WYYOA2UfqJ8/nXuWenfWXFxi39XEq6tezBpxyGG53HPSY06sAoPwmD638HgHITz2ZkH1972QFLI+l0Vy9Qy2ekBRhEWpiUICAvjFRJM7YZw5vK2CRuVE6Y=; AWSALBTGCORS=c78sUB16VRIyR7ajTl3dRs6uaX+bq7U6cds6RHyv9jJhLZWqbViknpA2tF5Y2WYYOA2UfqJ8/nXuWenfWXFxi39XEq6tezBpxyGG53HPSY06sAoPwmD638HgHITz2ZkH1972QFLI+l0Vy9Qy2ekBRhEWpiUICAvjFRJM7YZw5vK2CRuVE6Y=
Source: global trafficHTTP traffic detected: GET /_blazor?id=cY7_Pj15Xd7BT0f9yCaRNA HTTP/1.1Host: tgir.app.taxConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tgir.app.taxSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; AWSALBTGCORS=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=Sec-WebSocket-Key: TiP1TOZ6QQNdCoSqpiPQBA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; AWSALBTGCORS=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=
Source: global trafficHTTP traffic detected: GET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617378 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=; AWSALBTGCORS=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=; AWSALBTGCORS=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=
Source: global trafficHTTP traffic detected: GET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617885 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=; AWSALBTGCORS=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=
Source: global trafficHTTP traffic detected: GET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617378 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=eEOPLXNbLrX1VYluJ90GQ2AxQPd3YinZ3hKXaS227oX9wQXCDRr2iIJYJ6FrD81m9V/CM7gLZQWXtMtm9Ru/ZgQZpUd1W3Ylt4JJs8Dm6JEn2AtusCHE5Rc7H+zK9TZTxrhbr5gP7i0X7U9u44heCKvNZVVny5i13ejOjLDR7HPGISczSK0=; AWSALBTGCORS=eEOPLXNbLrX1VYluJ90GQ2AxQPd3YinZ3hKXaS227oX9wQXCDRr2iIJYJ6FrD81m9V/CM7gLZQWXtMtm9Ru/ZgQZpUd1W3Ylt4JJs8Dm6JEn2AtusCHE5Rc7H+zK9TZTxrhbr5gP7i0X7U9u44heCKvNZVVny5i13ejOjLDR7HPGISczSK0=
Source: global trafficHTTP traffic detected: GET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537618383 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Qa7T0AtoM8oM0qMMWMK8BhQsfptyfcjubhv3XMJ61ZcalMv+3+lL6FR+wE5OurInt9XMYpdga4aGS7SL9xOQeTJKfscmaJId3/o97r+OLs/2X3hELLmOLDTR5P3hZq7PJYK1rj9YvRwNa5/Y6XgTrKsxU+xHC35nYshe/j3IpxqUweIHT4g=; AWSALBTGCORS=Qa7T0AtoM8oM0qMMWMK8BhQsfptyfcjubhv3XMJ61ZcalMv+3+lL6FR+wE5OurInt9XMYpdga4aGS7SL9xOQeTJKfscmaJId3/o97r+OLs/2X3hELLmOLDTR5P3hZq7PJYK1rj9YvRwNa5/Y6XgTrKsxU+xHC35nYshe/j3IpxqUweIHT4g=
Source: global trafficHTTP traffic detected: GET /_blazor?id=VRoY3yOcuAigPOENiskyZQ HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=; AWSALBTGCORS=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=
Source: global trafficHTTP traffic detected: GET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617885 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=; AWSALBTGCORS=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=
Source: global trafficHTTP traffic detected: GET /_blazor?id=jueQUhcSINnHdTiDdWj8ZA HTTP/1.1Host: tgir.app.taxConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tgir.app.taxSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=; AWSALBTGCORS=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=Sec-WebSocket-Key: hsSfuDLz8maBOi2RYe5Xow==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=; AWSALBTGCORS=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=
Source: global trafficHTTP traffic detected: GET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537639825 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=; AWSALBTGCORS=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=; AWSALBTGCORS=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=
Source: global trafficHTTP traffic detected: GET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640315 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=; AWSALBTGCORS=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=
Source: global trafficHTTP traffic detected: GET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537639825 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=Lr6PepVymv3QGkFdKdKp4B4h+sGsym1ODW3QjzPNfLC9sY2+p1Xi4whORXZsdaVOUYvyZ8tA2OCjIc7AsCpt+xL+/yXyL5kaWJ9yUqnvW1vsqqo2gCLB0GNi/o5jOdnU+h/0GOIHtG5Ha+Enhf6CGXKj8Wwowslz5TYqTX8725dqH7mvOwI=; AWSALBTGCORS=Lr6PepVymv3QGkFdKdKp4B4h+sGsym1ODW3QjzPNfLC9sY2+p1Xi4whORXZsdaVOUYvyZ8tA2OCjIc7AsCpt+xL+/yXyL5kaWJ9yUqnvW1vsqqo2gCLB0GNi/o5jOdnU+h/0GOIHtG5Ha+Enhf6CGXKj8Wwowslz5TYqTX8725dqH7mvOwI=
Source: global trafficHTTP traffic detected: GET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=ayYZzW1gF4z1oM/9Ah8rKj8eZtcp8DCq+Qc7BTk6xOrV59OB3itQ9x4kdIEXV5iHbzuTh4mfGZdv2I3Ur9g72WgaEF1QSeWhp1Ox6XE5hOgJy5VEljrjat8OWSQy/suiP7hcQFcyk/H05f+Ld6FJGeXDgXW2boa1zvSMXddFaqONzQYUJ7M=; AWSALBTGCORS=ayYZzW1gF4z1oM/9Ah8rKj8eZtcp8DCq+Qc7BTk6xOrV59OB3itQ9x4kdIEXV5iHbzuTh4mfGZdv2I3Ur9g72WgaEF1QSeWhp1Ox6XE5hOgJy5VEljrjat8OWSQy/suiP7hcQFcyk/H05f+Ld6FJGeXDgXW2boa1zvSMXddFaqONzQYUJ7M=
Source: global trafficHTTP traffic detected: GET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640826 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=; AWSALBTGCORS=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=
Source: global trafficHTTP traffic detected: GET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640315 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=; AWSALBTGCORS=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=
Source: global trafficHTTP traffic detected: GET /_blazor?id=OrH3pvOKh_4ehpOqWt66rQ HTTP/1.1Host: tgir.app.taxConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tgir.app.taxSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; AWSALBTGCORS=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=Sec-WebSocket-Key: 8/4dZW6dKWvuyYjHsUEFGA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; AWSALBTGCORS=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=
Source: global trafficHTTP traffic detected: GET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537662447 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=; AWSALBTGCORS=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=; AWSALBTGCORS=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=
Source: global trafficHTTP traffic detected: GET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537662447 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; AWSALBTGCORS=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=
Source: global trafficHTTP traffic detected: GET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663054 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; AWSALBTGCORS=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=
Source: global trafficHTTP traffic detected: GET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663872 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=
Source: global trafficHTTP traffic detected: GET /_blazor?id=ZODOASwsuykE2w6jl1FA1g HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=
Source: global trafficHTTP traffic detected: GET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663054 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=
Source: global trafficHTTP traffic detected: GET /_blazor?id=dlfhFiAw5G00Fj9QX1nC5w HTTP/1.1Host: tgir.app.taxConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tgir.app.taxSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; AWSALBTGCORS=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=Sec-WebSocket-Key: nlyTTx6Fld/etzrPgpnQVg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; AWSALBTGCORS=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=
Source: global trafficHTTP traffic detected: GET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=; AWSALBTGCORS=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=
Source: global trafficHTTP traffic detected: GET /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685322 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=; AWSALBTGCORS=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=
Source: global trafficHTTP traffic detected: GET /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685322 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; AWSALBTGCORS=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=
Source: global trafficHTTP traffic detected: GET /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685807 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; AWSALBTGCORS=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=
Source: unknownDNS traffic detected: queries for: portal.taxguardian.com
Source: unknownHTTP traffic detected: POST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1Host: tgir.app.taxConnection: keep-aliveContent-Length: 0Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tgir.app.taxSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tgir.app.tax/?req=y6_Ocxb12wgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=; AWSALBTGCORS=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=
Source: chromecache_49.2.drString found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: chromecache_49.2.drString found in binary or memory: https://github.com/browserslist/browserslist#readme
Source: chromecache_49.2.drString found in binary or memory: https://github.com/postcss/autoprefixer#readme
Source: chromecache_49.2.drString found in binary or memory: https://mths.be/cssesc
Source: chromecache_49.2.drString found in binary or memory: https://tailwindcss.com/docs/configuration#prefix
Source: chromecache_49.2.drString found in binary or memory: https://tailwindcss.com/docs/configuration#selector-strategy
Source: chromecache_49.2.drString found in binary or memory: https://tailwindcss.com/docs/using-with-preprocessors#nesting
Source: chromecache_49.2.drString found in binary or memory: https://twitter.com/browserslist
Source: chromecache_49.2.drString found in binary or memory: https://www.w3ctech.com/topic/2226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: clean0.win@17/18@14/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1916,i,8787450946758814842,5685473267961392960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1916,i,8787450946758814842,5685473267961392960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tgir.app.tax
34.225.34.17
truefalse
    unknown
    ec1.optimumhst.com
    104.22.48.87
    truefalse
      unknown
      www.google.com
      173.194.219.103
      truefalse
        high
        cdn.withpersona.com
        35.244.189.201
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            69.164.42.0
            truefalse
              unknown
              portal.taxguardian.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://tgir.app.tax/_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617885false
                  unknown
                  https://tgir.app.tax/_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640826false
                    unknown
                    https://tgir.app.tax/_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611187false
                      unknown
                      https://tgir.app.tax/_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663872false
                        unknown
                        https://tgir.app.tax/_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611682false
                          unknown
                          https://tgir.app.tax/js/tailwind.jsfalse
                            unknown
                            https://tgir.app.tax/?req=y6_Ocxb12wgfalse
                              unknown
                              https://tgir.app.tax/_blazor?id=ZODOASwsuykE2w6jl1FA1gfalse
                                unknown
                                https://tgir.app.tax/_blazor?id=dlfhFiAw5G00Fj9QX1nC5wfalse
                                  unknown
                                  https://tgir.app.tax/_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663054false
                                    unknown
                                    https://tgir.app.tax/css/site.cssfalse
                                      unknown
                                      https://tgir.app.tax/_blazor/negotiate?negotiateVersion=1false
                                        unknown
                                        https://tgir.app.tax/_blazor?id=VRoY3yOcuAigPOENiskyZQfalse
                                          unknown
                                          https://tgir.app.tax/_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685807false
                                            unknown
                                            https://cdn.withpersona.com/dist/persona-v4.7.1.jsfalse
                                              unknown
                                              https://tgir.app.tax/_blazor?id=fMleuASZSmAVKQ4V-jVBwAfalse
                                                unknown
                                                https://tgir.app.tax/_blazor?id=3S_xZjrDs9mprIZ8eCvSrQfalse
                                                  unknown
                                                  https://tgir.app.tax/favicon.icofalse
                                                    unknown
                                                    https://tgir.app.tax/_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537610707false
                                                      unknown
                                                      https://tgir.app.tax/_blazor?id=jueQUhcSINnHdTiDdWj8ZAfalse
                                                        unknown
                                                        https://tgir.app.tax/_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617378false
                                                          unknown
                                                          https://tgir.app.tax/_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537639825false
                                                            unknown
                                                            https://tgir.app.tax/js/loader.jsfalse
                                                              unknown
                                                              https://tgir.app.tax/_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685322false
                                                                unknown
                                                                https://tgir.app.tax/_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537618383false
                                                                  unknown
                                                                  https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAwfalse
                                                                    unknown
                                                                    https://tgir.app.tax/_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640315false
                                                                      unknown
                                                                      https://tgir.app.tax/_blazor?id=OrH3pvOKh_4ehpOqWt66rQfalse
                                                                        unknown
                                                                        https://tgir.app.tax/_blazor?id=6OAgKwC_bmuNoRJbzX-Ihgfalse
                                                                          unknown
                                                                          https://tgir.app.tax/_blazor?id=cY7_Pj15Xd7BT0f9yCaRNAfalse
                                                                            unknown
                                                                            https://tgir.app.tax/_blazor?id=y3F7mGkkxxsgmnxt56NaMQfalse
                                                                              unknown
                                                                              https://tgir.app.tax/_framework/blazor.server.jsfalse
                                                                                unknown
                                                                                https://tgir.app.tax/_blazor/initializersfalse
                                                                                  unknown
                                                                                  https://tgir.app.tax/_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537662447false
                                                                                    unknown
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    https://github.com/postcss/autoprefixer#readmechromecache_49.2.drfalse
                                                                                      high
                                                                                      https://tailwindcss.com/docs/configuration#prefixchromecache_49.2.drfalse
                                                                                        high
                                                                                        https://evilmartians.com/chronicles/postcss-8-plugin-migrationchromecache_49.2.drfalse
                                                                                          high
                                                                                          https://www.w3ctech.com/topic/2226chromecache_49.2.drfalse
                                                                                            high
                                                                                            https://github.com/browserslist/browserslist#readmechromecache_49.2.drfalse
                                                                                              high
                                                                                              https://tailwindcss.com/docs/using-with-preprocessors#nestingchromecache_49.2.drfalse
                                                                                                high
                                                                                                https://tailwindcss.com/docs/configuration#selector-strategychromecache_49.2.drfalse
                                                                                                  high
                                                                                                  https://mths.be/cssescchromecache_49.2.drfalse
                                                                                                    unknown
                                                                                                    https://twitter.com/browserslistchromecache_49.2.drfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      52.54.160.172
                                                                                                      unknownUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      35.244.189.201
                                                                                                      cdn.withpersona.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      173.194.219.103
                                                                                                      www.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      239.255.255.250
                                                                                                      unknownReserved
                                                                                                      unknownunknownfalse
                                                                                                      104.22.48.87
                                                                                                      ec1.optimumhst.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      34.225.34.17
                                                                                                      tgir.app.taxUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      IP
                                                                                                      192.168.2.16
                                                                                                      192.168.2.4
                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                      Analysis ID:1428808
                                                                                                      Start date and time:2024-04-19 16:39:04 +02:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 3m 23s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                      Sample URL:https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:8
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:CLEAN
                                                                                                      Classification:clean0.win@17/18@14/8
                                                                                                      EGA Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.9.94, 64.233.176.138, 64.233.176.102, 64.233.176.139, 64.233.176.113, 64.233.176.101, 64.233.176.100, 74.125.136.84, 34.104.35.123, 184.31.62.93, 20.12.23.50, 69.164.42.0, 20.242.39.171, 192.229.211.108, 52.165.164.15, 74.125.136.94
                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                      • VT rate limit hit for: https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw
                                                                                                      No simulations
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1687), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2268
                                                                                                      Entropy (8bit):5.670487108947175
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:9doTitDSFO4zDihRUX68Iofq3oLqfntaZJxuhlPkLkqke:92iSFORgDMxftMxu3Xe
                                                                                                      MD5:08871A2D872D8D56692BF14D2F483047
                                                                                                      SHA1:A261D85787E5D8F1BBDD4AEB58B8B603870E96AD
                                                                                                      SHA-256:F952F39003284783E92F66712E8CD38E8CCC0433F3F956229306087CB8A32DE8
                                                                                                      SHA-512:2E2695E66E02E73BF1A603E8C2B3B4B71C1FF794AD5A60FE8B03016D5441C1D491DDAEBB283E387AE5A9D8B9C0C6E307C39D4185363B31737942A8DF3C990589
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://tgir.app.tax/css/site.css
                                                                                                      Preview:....#blazor-error-ui {.. background: lightyellow;.. bottom: 0;.. box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.2);.. display: none;.. left: 0;.. padding: 0.6rem 1.25rem 0.7rem 1.25rem;.. position: fixed;.. width: 100%;.. z-index: 1000;..}.... #blazor-error-ui .dismiss {.. cursor: pointer;.. position: absolute;.. right: 3.5rem;.. top: 0.5rem;.. }.....blazor-error-boundary {.. background: url(data:image/svg+xml;base64,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
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):423
                                                                                                      Entropy (8bit):4.946362229212015
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:wSmvsMBVCsN7iu3ua5Xm/DZN6h5uMnqYr:xm0wVvAu+a5XH/uMX
                                                                                                      MD5:7C52C1FAC25336ACE35C5A0527DD8E98
                                                                                                      SHA1:E28ABE1CB320D2F0A6400383D46EDD972B9394C6
                                                                                                      SHA-256:77AED114FE8FE3098EE08A085EF5467ECCC09C36B2BE6CF784EEF85FBEDBD056
                                                                                                      SHA-512:D8136BCA08BDBCD84AAA561CC2F8E9D682A5DBC87B9201C3138EC75E61398C4FB7E9523489DEE5010BB44591D031C27188087C9636D8C356C057EA2DEF39DEAD
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://tgir.app.tax/js/loader.js
                                                                                                      Preview:.function loadJs(sourceUrl) {...if (sourceUrl.Length == 0) {....console.error("Invalid source URL");....return;...}.....var tag = document.createElement('script');...tag.src = sourceUrl;...tag.type = "text/javascript";.....tag.onload = function () {....console.log("Script loaded successfully");...}.....tag.onerror = function () {....console.error("Failed to load script");...}.....document.body.appendChild(tag);..}....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):534
                                                                                                      Entropy (8bit):4.6940603465853235
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TA3VVIE43ilINGlTF5TF5TF5TF5TF5TFK:MFH487TPTPTPTPTPTc
                                                                                                      MD5:8D1D051E58C7E7FCB6DA50F32355E121
                                                                                                      SHA1:E84DADFEB1F88DBB5E9856BED73CB7D2DAE68697
                                                                                                      SHA-256:013D6BB198A9ECD19E2B74F7B8994FE802CB49DE27B46F731D827B344D4B9DB9
                                                                                                      SHA-512:7C23E13B1296D001FA13703F3136AA33633E83E45CCDCFAD76098ADA5B4DA2F1FBF6AE93CA69E87F8B8F81D0ED19D75E8A9EA376322BF2CCACF9BF5E947823F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<html>..<head><title>504 Gateway Time-out</title></head>..<body>..<center><h1>504 Gateway Time-out</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2
                                                                                                      Entropy (8bit):1.0
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:H:H
                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://tgir.app.tax/_blazor/initializers
                                                                                                      Preview:[]
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (57978), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):427069
                                                                                                      Entropy (8bit):5.1760819333783115
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:sWSQFmlqE5TWTeh+yFk6A7gQd2Aj8MHmAt9xk/8ekQwcz23KIqNQJoT:KQFmlqE5Tr66mgQd2AjrmAtPeBetvJoT
                                                                                                      MD5:A8701A26036B6D2C2184B2C53396396F
                                                                                                      SHA1:7DAFB6FB410D5CCC4FA922EE926C277AB9F39449
                                                                                                      SHA-256:5E566C076736A9CC4F7A8132C97480386DFFD187DE7428F804AC90D95E319EA8
                                                                                                      SHA-512:15BC8CA787DF82D55ED44E967CC0ECCD47C5038E63CD1728AF39EDA6A748D5B900DDC07ADA39F27899C6EC5514D9C1A073D368651E0CBE08D291D16B0A00BFBA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://tgir.app.tax/js/tailwind.js
                                                                                                      Preview:.(() => {.. var db = Object.create; var ai = Object.defineProperty; var hb = Object.getOwnPropertyDescriptor; var mb = Object.getOwnPropertyNames; var gb = Object.getPrototypeOf, yb = Object.prototype.hasOwnProperty; var eu = r => ai(r, "__esModule", { value: !0 }); var tu = r => { if (typeof require != "undefined") return require(r); throw new Error('Dynamic require of "' + r + '" is not supported') }; var _ = (r, e) => () => (r && (e = r(r = 0)), e); var v = (r, e) => () => (e || r((e = { exports: {} }).exports, e), e.exports), fe = (r, e) => { eu(r); for (var t in e) ai(r, t, { get: e[t], enumerable: !0 }) }, wb = (r, e, t) => { if (e && typeof e == "object" || typeof e == "function") for (let i of mb(e)) !yb.call(r, i) && i !== "default" && ai(r, i, { get: () => e[i], enumerable: !(t = hb(e, i)) || t.enumerable }); return r }, H = r => wb(eu(ai(r != null ? db(gb(r)) : {}, "default", r && r.__esModule && "default" in r ? { get: () => r.default, enumerable: !0 } : { value: r, en
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15086
                                                                                                      Entropy (8bit):2.6811104021799013
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:jbJQYzyfjxJqeIy/cJIpPI74DqbGHQKSK3IIIIIIIIIIIIIIIIH6rnavcDqRbewF:jbjeIyk3NzgFp
                                                                                                      MD5:969EE44917D5486A449DA32953053078
                                                                                                      SHA1:81FADB932F812893905FBC8342CC1C935BEA2ED7
                                                                                                      SHA-256:5FF6A2D7AC3A57CED73B42B13B6273FF75077F6D569FD1189DBD7D2BA797C432
                                                                                                      SHA-512:7D7DFC8648BFA4F53889208E8142F9553140090367F3A3BD78C96CDBBAAA3E68AF30AAFF4FE89D339EC22B84005DF3CF0D27C059843DE219F79BC92CFCB0776D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://tgir.app.tax/favicon.ico
                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.........................................................................uuw.uuwBuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwAuuw...........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65275)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):194674
                                                                                                      Entropy (8bit):5.382854053201427
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:q6KUQhAWBkCqIrxbjp4zQBKtVXtjVfMD5Af:qCWmCfrFp4zQBeVBf
                                                                                                      MD5:9ED233C4CF38FB9B7F2EBC4892234567
                                                                                                      SHA1:E2E9208BBDA6593E8F2A9B2EF30C71B69822D848
                                                                                                      SHA-256:0AD80BAD5B3F65CE67DF85A1004B0433E272AA2E04680B2B3BA202B3C6A71BD9
                                                                                                      SHA-512:7ED772999A981A535F85FBD09E81F6DAC6001220ECCBB6C920EC4D62223F5D723BA4D5D7C42CB2BC74D48EF6A32B1EECF1A1F604958164A3734EC29A3B565149
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.withpersona.com/dist/persona-v4.7.1.js
                                                                                                      Preview:/*! For license information please see persona.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Persona=t():e.Persona=t()}(self,(function(){return(()=>{var e={281:(e,t,n)=>{"use strict";var r=n(892),a={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},l={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},i={};function u(e){return r.isMemo(e)?l:i[e.$$typeof]||a}i[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},i[r.Memo]=l;var s=Object.defineProperty,c=Object.getOwnPropertyNames,f=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,h=Object.prototy
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2
                                                                                                      Entropy (8bit):1.0
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:H:H
                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:[]
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):135245
                                                                                                      Entropy (8bit):5.194177762887915
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:aklRXIY7GUCfJtiVbBFg4N9f2aAdrLvPzA4eoSGDgVYGbRM+M/N0pM0/rn5rNX:aklFQ1qbBFJX2aA51ybRJM/N0pM0VrNX
                                                                                                      MD5:6E35A48DA6DF62F7E5E98F73F29FE7F8
                                                                                                      SHA1:E41E19201F4F73BC784727471977A5DBF9979BB8
                                                                                                      SHA-256:24BC10D0D7489E9B4ED6CCBE3CDFFF068622BFA87F229101D2B0D0F6923C14CF
                                                                                                      SHA-512:1F1E533BA65E61099B0105F93102977DD8A032A8452C9A13EBA86D143FEFFE8731AB191DABB5FA8ACA68537E7EF0A47BDBB1D448E5A47A84A01026FFD1E899E7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://tgir.app.tax/_framework/blazor.server.js
                                                                                                      Preview:(()=>{"use strict";var e,t,n,r={};r.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),function(e){window.DotNet=e;const t=[],n=new Map,r=new Map,o="__jsObjectId",i="__byte[]";class s{constructor(e){this._jsObject=e,this._cachedFunctions=new Map}findFunction(e){const t=this._cachedFunctions.get(e);if(t)return t;let n,r=this._jsObject;if(e.split(".").forEach((t=>{if(!(t in r))throw new Error(`Could not find '${e}' ('${t}' was undefined).`);n=r,r=r[t]})),r instanceof Function)return r=r.bind(n),this._cachedFunctions.set(e,r),r;throw new Error(`The value '${e}' is not a function.`)}getWrappedObject(){return this._jsObject}}const a={},c={0:new s(window)};c[0]._cachedFunctions.set("import",(e=>("string"==typeof e&&e.startsWith("./")&&(e=document.baseURI+e.substr(2)),import(e))));let l,h=1,u=1,d=null;function p(e){t.push(e)}function f(e){if(e&&"object"==typeof e){c[u]=new s(e);cons
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):15086
                                                                                                      Entropy (8bit):2.6811104021799013
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:jbJQYzyfjxJqeIy/cJIpPI74DqbGHQKSK3IIIIIIIIIIIIIIIIH6rnavcDqRbewF:jbjeIyk3NzgFp
                                                                                                      MD5:969EE44917D5486A449DA32953053078
                                                                                                      SHA1:81FADB932F812893905FBC8342CC1C935BEA2ED7
                                                                                                      SHA-256:5FF6A2D7AC3A57CED73B42B13B6273FF75077F6D569FD1189DBD7D2BA797C432
                                                                                                      SHA-512:7D7DFC8648BFA4F53889208E8142F9553140090367F3A3BD78C96CDBBAAA3E68AF30AAFF4FE89D339EC22B84005DF3CF0D27C059843DE219F79BC92CFCB0776D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.uuw.........................................................................uuw.uuwBuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwSuuwAuuw...........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):534
                                                                                                      Entropy (8bit):4.6940603465853235
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TA3VVIE43ilINGlTF5TF5TF5TF5TF5TFK:MFH487TPTPTPTPTPTc
                                                                                                      MD5:8D1D051E58C7E7FCB6DA50F32355E121
                                                                                                      SHA1:E84DADFEB1F88DBB5E9856BED73CB7D2DAE68697
                                                                                                      SHA-256:013D6BB198A9ECD19E2B74F7B8994FE802CB49DE27B46F731D827B344D4B9DB9
                                                                                                      SHA-512:7C23E13B1296D001FA13703F3136AA33633E83E45CCDCFAD76098ADA5B4DA2F1FBF6AE93CA69E87F8B8F81D0ED19D75E8A9EA376322BF2CCACF9BF5E947823F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<html>..<head><title>504 Gateway Time-out</title></head>..<body>..<center><h1>504 Gateway Time-out</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                      No static file info
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Apr 19, 2024 16:39:49.950326920 CEST49675443192.168.2.4173.222.162.32
                                                                                                      Apr 19, 2024 16:39:59.559669971 CEST49675443192.168.2.4173.222.162.32
                                                                                                      Apr 19, 2024 16:40:02.577428102 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.577512026 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.577613115 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.577805042 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.577833891 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.678519964 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.678545952 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.678615093 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.678917885 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.678927898 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.803961992 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.804260015 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.804291964 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.805166006 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.805238008 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.806442022 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.806509018 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.806602001 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.806617975 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.856523037 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.900641918 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.900979042 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.901004076 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.902442932 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.902529001 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.903297901 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.903376102 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.950339079 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:02.950364113 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.997157097 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:03.495038986 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.495138884 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.495342016 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.495563984 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.495601892 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.508553028 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.508616924 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.508704901 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:03.509654045 CEST49733443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:03.509674072 CEST44349733104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.696341038 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.696381092 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.696449995 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.697839022 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.697861910 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.747879982 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.756932974 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.756959915 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.758549929 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.758620977 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.764503002 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.764770985 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.809664965 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.809680939 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.856529951 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:03.945046902 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.946008921 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.946042061 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.947216988 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.947302103 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.950113058 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.950192928 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.950773001 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:03.950793028 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.997216940 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:04.386867046 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:04.386925936 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:04.386945963 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:04.387011051 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:04.387043953 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:04.387208939 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:04.387258053 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:04.388076067 CEST49737443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:04.388089895 CEST4434973734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.100235939 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.100286007 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.104252100 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.141175985 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.141208887 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.149404049 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.149482965 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.149581909 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.151200056 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.151237011 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.151397943 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.153898001 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.153908014 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.153934002 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.153986931 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.154241085 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.157347918 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.157372952 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.165749073 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.165786028 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.270817995 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.270860910 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.271064043 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.281559944 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.281589031 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.386015892 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.391664028 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.391694069 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.392235041 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.395662069 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.398026943 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.398149014 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.398684025 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.398736000 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.398765087 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.399296045 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.400302887 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.400302887 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.400341988 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.400404930 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.400427103 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.402760029 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.402798891 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.402823925 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.404308081 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.404442072 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.412606955 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.412616968 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.412656069 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.412775993 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.413253069 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.413270950 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.413716078 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.413919926 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.415025949 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.415100098 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.418776989 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.418795109 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.440119028 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.445060015 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.460293055 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.466761112 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.500085115 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.501138926 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.501161098 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.502183914 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.502300978 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.507220984 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.507297039 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.508023977 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.508029938 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.558893919 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.619887114 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.619920015 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.619992971 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.620002985 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.620816946 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.622769117 CEST49740443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.622797012 CEST4434974034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.632854939 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.632967949 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.636828899 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.637484074 CEST49741443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.637516975 CEST4434974134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.711075068 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.711149931 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.711213112 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.711242914 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.711260080 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.712848902 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.712861061 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.718128920 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.718297005 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.718306065 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.725380898 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.725646973 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.725655079 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.732707977 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.732882977 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.732892036 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.740067959 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.740895987 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.740904093 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.747267008 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.747896910 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.747904062 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751523018 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751553059 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751562119 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751578093 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751612902 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751672983 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.751702070 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751723051 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751739025 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.751739025 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.751760960 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751770973 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.751787901 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.751846075 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.753288984 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753305912 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753314018 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753326893 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753334045 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753336906 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753365993 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.753397942 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753416061 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753433943 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.753443003 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753453970 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753479958 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.753484964 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.753510952 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.753571987 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.793318033 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.815431118 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.819035053 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.819065094 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.819113970 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.819128990 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.819221973 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.827240944 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.834676981 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.834750891 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.834781885 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.834798098 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.834850073 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.841981888 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.848269939 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.848306894 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.848385096 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.848407030 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.848473072 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.855514050 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.862822056 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.862853050 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.862937927 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.862952948 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.863017082 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.868402958 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.868434906 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.868506908 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.868558884 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.868575096 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.868602037 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.868618965 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.868635893 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.869702101 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.869724035 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.869801044 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.869801044 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.869832039 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.869899035 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.869990110 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870343924 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870366096 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870383978 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870419979 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870456934 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.870461941 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870526075 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.870526075 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.870538950 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870567083 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.870774984 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870790958 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.870985031 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.870991945 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.876178980 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.876586914 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.876621962 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.876684904 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.876698017 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.876806021 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.883168936 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.886612892 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.886686087 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.886698961 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.893263102 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.893317938 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.893326998 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.899707079 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.899763107 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.899770975 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.906150103 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.906200886 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.906215906 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.909847021 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.909871101 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.909912109 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.909919977 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.909954071 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.909972906 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.919794083 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.919872999 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.919894934 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.922831059 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.922871113 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.922888041 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.922895908 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.929019928 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.929066896 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.929075956 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.934640884 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.934712887 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.934726000 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.939934015 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.939997911 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.940006018 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.944941998 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.945012093 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.945023060 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.950058937 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.950145006 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.950153112 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.954894066 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.954955101 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.954963923 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.961966038 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.962106943 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.962953091 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.962969065 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.963021040 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.966821909 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.971582890 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.971646070 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.971657991 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.976381063 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.976461887 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.976481915 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.981118917 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.981183052 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.981197119 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.984330893 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.984354019 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.984427929 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.984462976 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.984524965 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985249996 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985269070 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985332012 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985346079 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985400915 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985405922 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985420942 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985443115 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985479116 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985518932 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985531092 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985591888 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985706091 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985727072 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985784054 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.985797882 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.985872030 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986012936 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986044884 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986099958 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986114025 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986146927 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986160040 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986177921 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986215115 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.986227036 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986330032 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986349106 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986404896 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986413002 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986439943 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986452103 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986462116 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986473083 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.986490011 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.986522913 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.987025976 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987045050 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987104893 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.987117052 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987145901 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.987173080 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.987322092 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987344980 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987379074 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.987385035 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987421036 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.987437010 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.987462044 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:05.990645885 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.990691900 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.990695000 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.990705967 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.990752935 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:05.995424032 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.999964952 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.999994993 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.000024080 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.000034094 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.000071049 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.004512072 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.009001017 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.009057045 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.009066105 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.013400078 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.013457060 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.013465881 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.019326925 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.019357920 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.019372940 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.019382954 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.019424915 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.023451090 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027457952 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027486086 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027512074 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.027520895 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027570009 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.027596951 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027631044 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027677059 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.027715921 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.027750969 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.027771950 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.031388044 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.035360098 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.035389900 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.035424948 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.035435915 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.035478115 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.037951946 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.040467024 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.040513039 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.040525913 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.042990923 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.043020010 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.043035984 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.043044090 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.043087006 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.045641899 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.048037052 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.048067093 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.048079967 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.048089981 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.048135042 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.049151897 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.050616026 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.053078890 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.053111076 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.053123951 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.053138018 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.053174973 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.055548906 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.056780100 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.056833029 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.056843042 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.059302092 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.059350014 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.059360981 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.061739922 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.061784983 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.061794043 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.064090014 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.064147949 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.064157963 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.066441059 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.066487074 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.066495895 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.068795919 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.068850994 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.068860054 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.071082115 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.071130991 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.071139097 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.072593927 CEST49743443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.072618961 CEST4434974334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.073482037 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.073543072 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.073550940 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.075551987 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.075604916 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.075613976 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.077776909 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.077827930 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.077836990 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.080005884 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.080051899 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.080060959 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.082160950 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.082212925 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.082221031 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.085323095 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.085350990 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.085372925 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.085383892 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.085428953 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.087487936 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.090044975 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.090095043 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.090100050 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.090111971 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.090161085 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.091722965 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.093799114 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.093830109 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.093848944 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.093858957 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.093899965 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.095858097 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.097881079 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.097908974 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.097948074 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.097960949 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.098005056 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.099999905 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.100920916 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.100949049 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101022959 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.101041079 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101066113 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.101100922 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.101522923 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101542950 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101573944 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.101581097 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101608038 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.101623058 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.101934910 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101965904 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.101996899 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.102005959 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102046967 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.102267981 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102294922 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102339029 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.102345943 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102370977 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.102386951 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.102822065 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102842093 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102890015 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.102896929 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.102952003 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.103221893 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103243113 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103281021 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.103286982 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103316069 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.103331089 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.103583097 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103601933 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103657961 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.103666067 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103708029 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.103960991 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.103981018 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104012012 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104017973 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104048014 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104064941 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104252100 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104341030 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104360104 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104415894 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104423046 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104449034 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104465961 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104692936 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104701996 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104722023 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104756117 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104762077 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.104790926 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104831934 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.104871035 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105083942 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105103970 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105140924 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105148077 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105176926 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105195045 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105326891 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105505943 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105525017 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105566025 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105572939 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105602026 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105629921 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.105948925 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.105995893 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.106005907 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.106112003 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.106158018 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.106220961 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.112196922 CEST49744443192.168.2.435.244.189.201
                                                                                                      Apr 19, 2024 16:40:06.112217903 CEST4434974435.244.189.201192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144094944 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144131899 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144184113 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.144190073 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144237041 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.144417048 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144437075 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144465923 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.144471884 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.144498110 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.144517899 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.187920094 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.187946081 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.187988043 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.188016891 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.188031912 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.188076019 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.188082933 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.188133955 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.201594114 CEST49742443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.201620102 CEST4434974234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.885902882 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.885952950 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.886060953 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.886497021 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.886524916 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.893208981 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.893244982 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:06.893497944 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.893862009 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:06.893882990 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.129944086 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.131127119 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.132427931 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.132503033 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.132925034 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.132930994 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.133104086 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.133295059 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.133543968 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.133646011 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.133838892 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.133888006 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.134150982 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.134222984 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.180113077 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.180115938 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.367721081 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.367878914 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.367964983 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.372344017 CEST49746443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.372370005 CEST4434974634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.441004992 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.441051960 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.441132069 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.441978931 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.442002058 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.483215094 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.483268023 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.483285904 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.483323097 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.483330011 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.483366966 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.483397007 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.483426094 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.489387035 CEST49747443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.489397049 CEST4434974734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.495076895 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:07.495110989 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.495367050 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:07.516031981 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:07.516067982 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.684714079 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.729986906 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:07.753957033 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.808788061 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.301877975 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.301950932 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.302086115 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.302118063 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.302490950 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.303289890 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.303302050 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.303364038 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.309175014 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.309391022 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.316404104 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.316479921 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.317059994 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.317178011 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.317183971 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.360121012 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.394777060 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.436319113 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.436332941 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.436403990 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.436464071 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.436592102 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.436645031 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.454505920 CEST49748443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.454543114 CEST4434974834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.464585066 CEST49749443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.464638948 CEST4434974952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.863387108 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.863424063 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.863498926 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.863711119 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:10.863724947 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.887623072 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.887670994 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.887733936 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.888211012 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.888228893 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.894779921 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.894859076 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:10.894953966 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.895292997 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:10.895334005 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.101324081 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.102015972 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.102037907 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.102427006 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.102940083 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.103005886 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.103388071 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.132411003 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.132826090 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.148154974 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.152865887 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.152925968 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.153239965 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.153327942 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.153363943 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.153809071 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.153887987 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.153898001 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.154508114 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.154611111 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.154824018 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.154953003 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.196146011 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.200120926 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.336354971 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.336415052 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.336476088 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.371010065 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.371217966 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.371304989 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.458578110 CEST49751443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.458590984 CEST4434975134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.462697983 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.462771893 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.462856054 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.463233948 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.463265896 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.469939947 CEST49752443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.469964027 CEST4434975252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.484792948 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.484813929 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.484874964 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.484893084 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.484940052 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.484949112 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.484950066 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.484991074 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.486419916 CEST49753443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.486464024 CEST4434975352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.700109959 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.700562954 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.700593948 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.700964928 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.701376915 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.701453924 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.701519966 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.744119883 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.793565989 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.935076952 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.935152054 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.935235023 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.936842918 CEST49755443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.936883926 CEST4434975534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.940016985 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.940088034 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.940187931 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.940651894 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:11.940679073 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.941484928 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.941584110 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:11.941660881 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.941867113 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:11.941896915 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.179550886 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.179841042 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.179869890 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.180252075 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.180567026 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.180668116 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.180718899 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.181107044 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.181385040 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.181416988 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.181806087 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.182085037 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.182173014 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.182173967 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.228116035 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.228121996 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.277944088 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.316236973 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.414659977 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.414733887 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.414810896 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.415687084 CEST49756443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.415710926 CEST4434975634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.418397903 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.418482065 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.418586016 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.423711061 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.423753977 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.423847914 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.424865961 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.424891949 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.425676107 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.425718069 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.425853968 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.426132917 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.426150084 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.427577019 CEST49757443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.427597046 CEST4434975752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.434900045 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.434933901 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.435195923 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.435652018 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.435663939 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.664175987 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.665213108 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.665245056 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.665618896 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.669228077 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.669327974 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.669430017 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.671642065 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.672249079 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.672307014 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.673582077 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.677213907 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.677383900 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.677397013 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.677421093 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.677478075 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.680927992 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.680948973 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.681449890 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.685172081 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.685250044 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.685709000 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.716119051 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.732120991 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.785332918 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.899135113 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.899255037 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.899395943 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.901048899 CEST49759443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.901077986 CEST4434975934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.908117056 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.908211946 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.908272982 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.909909964 CEST49758443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.909950972 CEST4434975834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.919490099 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.919572115 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.919677019 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.920298100 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.920329094 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.920841932 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.920886993 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.920969009 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.921425104 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.921505928 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.921605110 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.921817064 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.921838045 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.922081947 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:12.922120094 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.924165964 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.924196005 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:12.924264908 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.924504995 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:12.924525023 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.159523010 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.160056114 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.160092115 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.160482883 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.161094904 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.161170959 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.161314011 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.161534071 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.161792994 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.161839962 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.162307978 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.163048983 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.163182020 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.163461924 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.163502932 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.163553953 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.166095972 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.166476011 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.166533947 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.166865110 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.167145014 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.167251110 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.167413950 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.169747114 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.169981003 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.170038939 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.170525074 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.171101093 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.171192884 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.171200991 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.208127022 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.208142996 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.215209007 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.216135025 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.265883923 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.395436049 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.395525932 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.395669937 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.396151066 CEST49760443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.396163940 CEST4434976052.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.398103952 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.398252010 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.398328066 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.398664951 CEST49762443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.398691893 CEST4434976234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.399175882 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.399238110 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.399481058 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.400968075 CEST49763443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.400993109 CEST4434976352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.404222965 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.404278040 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.404395103 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.404400110 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.404424906 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.404481888 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.404495955 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.404539108 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.404776096 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.404804945 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.405821085 CEST49765443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.405853033 CEST4434976552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.642985106 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.643393040 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.643425941 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.643752098 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.644186020 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.644247055 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.644383907 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:13.692116976 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.754424095 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.754587889 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.754682064 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:13.880050898 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.880160093 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:13.880439043 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.881460905 CEST49764443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:13.881481886 CEST4434976434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:14.503981113 CEST49736443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:40:14.504015923 CEST44349736173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:40:16.893996000 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:16.894092083 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:16.894216061 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:16.896543980 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:16.896585941 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.139615059 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.144074917 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.144087076 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.144575119 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.147181988 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.147260904 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.148009062 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.192106962 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.374686956 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.374861956 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.374946117 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.378561020 CEST49771443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.378588915 CEST4434977134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.385202885 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.385286093 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.385370970 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.386157036 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.386194944 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.579833984 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:17.579921961 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.580044031 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:17.581152916 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:17.581202984 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.630194902 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.642925978 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.642966032 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.644153118 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.645128012 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.645333052 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.645735025 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.688141108 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.819302082 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.819788933 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:17.819823027 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.820203066 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.821522951 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:17.821610928 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.822841883 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:17.865703106 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.865885019 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.866090059 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.866364956 CEST49772443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.866384029 CEST4434977234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.868149996 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.870299101 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.870342970 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.870650053 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.877919912 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:17.877949953 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.889776945 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.889862061 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.890149117 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:18.054831982 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.054940939 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.055007935 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.057848930 CEST49773443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.057881117 CEST4434977352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.120553970 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.121089935 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.121105909 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.122262001 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.126614094 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.126801968 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.127775908 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.168148041 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.354455948 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.354648113 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.354707003 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.355328083 CEST49774443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.355350018 CEST4434977434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.610866070 CEST49734443192.168.2.4104.22.48.87
                                                                                                      Apr 19, 2024 16:40:18.610893965 CEST44349734104.22.48.87192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.612188101 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.612281084 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.612370968 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.613080025 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.613123894 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.657664061 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.657762051 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.657857895 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.658361912 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.658401012 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.855601072 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.897339106 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.901319027 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.912347078 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.912379026 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.912878036 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.912909985 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.912934065 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.914047956 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.936405897 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.936522961 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.940135956 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.940438986 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.944257975 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:18.945607901 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:18.988161087 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:18.992111921 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.091075897 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.091249943 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.091322899 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.113707066 CEST49775443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.113730907 CEST4434977534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.120482922 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.120573997 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.120704889 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.124665976 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.124701023 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.128967047 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.128994942 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.129050970 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.129692078 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.129702091 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.137690067 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.137787104 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.137866020 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.167376041 CEST49776443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.167418003 CEST4434977652.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.193401098 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.193444967 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.193625927 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.193957090 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.193995953 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.363104105 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.364118099 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.364157915 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.364680052 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.365287066 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.365371943 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.365833998 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.370563984 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.374150991 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.374161005 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.374669075 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.376710892 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.376777887 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.377089024 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.412120104 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.420114994 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.436930895 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.459280014 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.459314108 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.460566044 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.461319923 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.461508036 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.461546898 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.504121065 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.512787104 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:19.597898960 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.598154068 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.598232985 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.599098921 CEST49777443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.599136114 CEST4434977734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.603935957 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.604034901 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.604146004 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.612287998 CEST49778443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.612306118 CEST4434977834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.618570089 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.618602991 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.618676901 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.619137049 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.619153023 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.863379002 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.863744020 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.863763094 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.864928961 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.865427971 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.865597963 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.865600109 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:19.905216932 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:19.905232906 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.099004984 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.099184990 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.099271059 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.099662066 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.099663019 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.099714041 CEST4434977952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.099792004 CEST49779443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.177997112 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.178025007 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.178164959 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.178370953 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.178384066 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.181009054 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.181061983 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.181135893 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.181765079 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.181802988 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.421056986 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.422418118 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.424000978 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.424062014 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.424313068 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.424328089 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.424635887 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.424861908 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.425139904 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.425259113 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.425409079 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.425487041 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.425565958 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.425616026 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.468125105 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.472115993 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.657114029 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.657286882 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.657381058 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:20.657892942 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.658049107 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.660840988 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.697571993 CEST49781443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:20.697597980 CEST4434978152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:20.698302984 CEST49780443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:20.698335886 CEST4434978034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.625988960 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:39.626104116 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.626182079 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:39.626632929 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:39.626677990 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.863660097 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.863931894 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:39.863997936 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.864403963 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.864909887 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:39.864989042 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:39.865128040 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:39.912122965 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.098804951 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.098893881 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.098979950 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.099740028 CEST49783443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.099776030 CEST4434978334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.103391886 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.103401899 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.103436947 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.103471041 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.103549957 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.103554964 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.103802919 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.103838921 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.104007006 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.104018927 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.342709064 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.343137026 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.343163967 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.343548059 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.343554020 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.343753099 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.343789101 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.344228029 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.344228029 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.344244003 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.344305038 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.344324112 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.344882965 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.344882965 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.344897032 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.344961882 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.393515110 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.393558979 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.577558041 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.577668905 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.577692986 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.577759027 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.577794075 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.577912092 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.577912092 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.580770016 CEST49785443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:40.580770016 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.580800056 CEST4434978552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.580821991 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.580959082 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.581496000 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.581511021 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.818177938 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.818487883 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.818528891 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.818878889 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.819358110 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.819358110 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.819375992 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.819428921 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:40.859946966 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.891038895 CEST49784443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:40.891066074 CEST4434978434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.053318977 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.053395987 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.053442001 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.054415941 CEST49786443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.054440975 CEST4434978634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.057399035 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.057482958 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.057562113 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.057950020 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.057976007 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.060187101 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.060219049 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.060273886 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.060698032 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.060713053 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.294487000 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.294964075 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.295001030 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.295314074 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.295762062 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.295823097 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.295937061 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.299735069 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.300141096 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.300174952 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.300544024 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.300884962 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.300954103 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.301067114 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.336143017 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.344158888 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.529607058 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.529690981 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.529766083 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.534778118 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.534863949 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.534929991 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.541235924 CEST49787443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.541276932 CEST4434978734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.549447060 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.549494982 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.549565077 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.550107956 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.550128937 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.573652029 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.573700905 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.573759079 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.580694914 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.580732107 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.586688042 CEST49788443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.586720943 CEST4434978852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.787162066 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.787878036 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.787914991 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.788275003 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.789819002 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.789887905 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.790055990 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.817409992 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.818152905 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.818216085 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.818622112 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.819832087 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.819911957 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.820004940 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:41.832127094 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.860157013 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.885031939 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.885073900 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:41.885149002 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.885358095 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:41.885366917 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.021627903 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.021789074 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.021949053 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.022964954 CEST49789443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.022988081 CEST4434978934.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.035077095 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.035164118 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.035235882 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.035484076 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.035516024 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.051588058 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.051683903 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.051768064 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.053309917 CEST49790443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.053330898 CEST4434979034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.068310022 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.068346024 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.068490028 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.068871975 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.068886042 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.071158886 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.071171999 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.071430922 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.071754932 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.071768999 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.123415947 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.176323891 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.176352024 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.176846981 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.177954912 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.178023100 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.178263903 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.220123053 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.220657110 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.275707960 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.306102037 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.309199095 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.319080114 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.365955114 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.365955114 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.386679888 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.386735916 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.386852980 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.386874914 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.387137890 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.387150049 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.387423992 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.387640953 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.388032913 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.388045073 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.388091087 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.388458967 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.388571978 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.388833046 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.388906002 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.389519930 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.389578104 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.389727116 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.389790058 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.389831066 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.389853954 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.432117939 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.432126999 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.442447901 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.512336969 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.512463093 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.512552023 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.513586044 CEST49791443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.513602972 CEST4434979152.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.540752888 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.540864944 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.540981054 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.542038918 CEST49792443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:42.542062998 CEST4434979252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.543330908 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.543401957 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:42.543459892 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.548470974 CEST49793443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:40:42.548500061 CEST4434979334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:40:58.704535961 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:40:58.704566002 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.083673000 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.083777905 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.083862066 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.084620953 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.084660053 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.328306913 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.328704119 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.328780890 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.329571962 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.329957962 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.330041885 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.330153942 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.372157097 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.563884020 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.564042091 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.564120054 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.565123081 CEST49797443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.565156937 CEST4434979734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.706600904 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.706681967 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.706872940 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.707609892 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.707643986 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.721570015 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:02.721585989 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.721668005 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:02.722255945 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:02.722270012 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.950470924 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.953785896 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.953824043 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.954976082 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.955960989 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.956165075 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.956726074 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:02.960094929 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.960428953 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:02.960443020 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.960798025 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.961592913 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:02.961662054 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:02.962142944 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:03.000122070 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.008111000 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.184277058 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.184464931 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.184554100 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.190871954 CEST49798443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.190911055 CEST4434979834.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.194453955 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.194561005 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.194607019 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:03.196427107 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.196465015 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.196677923 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.196970940 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.196990967 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.198079109 CEST49799443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:03.198097944 CEST4434979952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.440470934 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.445410967 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.445425034 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.446465015 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:03.446527004 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.446598053 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.446640968 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:03.447391033 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:03.447419882 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.448060989 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.448277950 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.448486090 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.496119976 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.660175085 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.672765970 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:03.672802925 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.673175097 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.674257994 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:03.674331903 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.674596071 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.674788952 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.674879074 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.676651955 CEST49800443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.676668882 CEST4434980034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.682168007 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.682203054 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.682339907 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.683027029 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.683042049 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.717899084 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:03.804645061 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:03.804698944 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.804759979 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:03.805192947 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:03.805212975 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.925987005 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.929277897 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.929300070 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.929775953 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.930166960 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.930255890 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:03.930407047 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:03.976114988 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.049725056 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.049983025 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.049999952 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.050312996 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.050638914 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.050699949 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.050767899 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.096112013 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.160306931 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.160479069 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.160815001 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.160907984 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.160938978 CEST4434980234.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.160984993 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.160984993 CEST49802443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.284344912 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.284552097 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.284688950 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.286674023 CEST49803443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.286689043 CEST4434980352.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.318128109 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.318171024 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.318255901 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.318583965 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.318603992 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.561475039 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.568355083 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.568373919 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.568613052 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.568844080 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.568859100 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.568981886 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.569217920 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.569238901 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.569506884 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.569518089 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.569708109 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.569719076 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.570441961 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.571352959 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.571531057 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.571646929 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:04.616113901 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.811696053 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.812205076 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.812207937 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.812212944 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.812517881 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.812516928 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.812536001 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.812889099 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.812942982 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.812999010 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.813510895 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.813580036 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.813673019 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.813745975 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:04.856149912 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.856178999 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.047827959 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.048027992 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.048135996 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.048167944 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.048340082 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.048367977 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.048424959 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.048577070 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.048635006 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.087557077 CEST49804443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.087596893 CEST4434980452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.088980913 CEST49806443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.088996887 CEST4434980634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.099488974 CEST49805443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.099498987 CEST4434980534.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.105094910 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.105128050 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.105211020 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.105597973 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.105616093 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.115478039 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.115560055 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.115645885 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.116028070 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.116061926 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.117393017 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.117408037 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.117464066 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.117655993 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.117666006 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.352358103 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.352710962 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.352729082 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.353823900 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.354209900 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.354382992 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.354391098 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.362925053 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.363199949 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.363218069 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.364414930 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.364756107 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.364896059 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.364907026 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.364929914 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.365128040 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.365329027 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.365344048 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.366447926 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.366782904 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.366873980 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.366879940 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.366956949 CEST4434980952.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.396122932 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.408694029 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.408715010 CEST49809443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.408719063 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.470993042 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.471020937 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.598478079 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.598627090 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.598701954 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.599289894 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.599318981 CEST4434980734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.599329948 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.599363089 CEST49807443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:05.599533081 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.599596024 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.599646091 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.600908995 CEST49808443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:05.600934982 CEST4434980852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.766117096 CEST4972380192.168.2.423.40.205.26
                                                                                                      Apr 19, 2024 16:41:05.766287088 CEST4972480192.168.2.423.47.204.49
                                                                                                      Apr 19, 2024 16:41:05.870116949 CEST804972323.40.205.26192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.870171070 CEST4972380192.168.2.423.40.205.26
                                                                                                      Apr 19, 2024 16:41:05.875557899 CEST804972423.47.204.49192.168.2.4
                                                                                                      Apr 19, 2024 16:41:05.875628948 CEST4972480192.168.2.423.47.204.49
                                                                                                      Apr 19, 2024 16:41:13.662770987 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:13.662853003 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:13.662971020 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:13.876127958 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:13.876241922 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:13.876286030 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:13.945594072 CEST49767443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:13.945625067 CEST4434976752.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:14.502262115 CEST49801443192.168.2.4173.194.219.103
                                                                                                      Apr 19, 2024 16:41:14.502310991 CEST44349801173.194.219.103192.168.2.4
                                                                                                      Apr 19, 2024 16:41:20.657608032 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:20.657710075 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:20.657808065 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:20.659430027 CEST49782443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:20.659446001 CEST4434978252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.108033895 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.108071089 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.108191967 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.108598948 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.108609915 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.350873947 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.351177931 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.351202011 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.351658106 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.351991892 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.352056980 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.352138996 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.399661064 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.399672031 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.585726023 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.585819960 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.585867882 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.588869095 CEST49810443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.588884115 CEST4434981034.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.594394922 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.594429016 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.594666004 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.595065117 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.595074892 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.719037056 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:25.719079971 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.719160080 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:25.719379902 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:25.719397068 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.837023020 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.837332964 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.837354898 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.838460922 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.838896036 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.839060068 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.839162111 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:25.880146980 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.956156015 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.956618071 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:25.956636906 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.956948042 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.957289934 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:25.957349062 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.958060980 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.004117966 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.070919991 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.071105003 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.071141005 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.071157932 CEST4434981134.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.071187019 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.071640015 CEST49811443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.073081970 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.073122978 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.073235989 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.073506117 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.073529005 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.190524101 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.190617085 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.190831900 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.191500902 CEST49812443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.191518068 CEST4434981252.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.316560030 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.320851088 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.320872068 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.321341038 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.321811914 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.321811914 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.321829081 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.321892023 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.375813007 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.550585985 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.550678015 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.550869942 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.552776098 CEST49813443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.552797079 CEST4434981334.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.554294109 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.554388046 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.554841042 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.555284023 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.555329084 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.556397915 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.556479931 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.556612015 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.556874037 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.556915045 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.794009924 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.794378042 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.794429064 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.794753075 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.796724081 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.796724081 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.796816111 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.796875954 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.799941063 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.801117897 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.801178932 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.801698923 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.803819895 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.803819895 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:26.803860903 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.803930044 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:26.849766016 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:26.849771976 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.029135942 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.029242992 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.029606104 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.031095028 CEST49815443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.031116009 CEST4434981552.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.036355972 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.036432981 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.038780928 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.038846016 CEST4434981434.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.038883924 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.039016962 CEST49814443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040327072 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040328026 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040359020 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.040359020 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.040458918 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040460110 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040844917 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040844917 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.040853024 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.040853024 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.043087959 CEST49818443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.043096066 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.043910027 CEST49818443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.043910027 CEST49818443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.043924093 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.278089046 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.278451920 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.278510094 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.278846025 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.279397964 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.279488087 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.279536963 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.282911062 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.283107996 CEST49818443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.283168077 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.283330917 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.283551931 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.283571005 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.284750938 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.284832001 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.285187960 CEST49818443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.285387993 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.285490990 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.285623074 CEST49818443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.285672903 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.285718918 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.322561026 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.322583914 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.328144073 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.328145027 CEST4434981852.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.338233948 CEST49817443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.400072098 CEST49794443192.168.2.452.54.160.172
                                                                                                      Apr 19, 2024 16:41:27.400111914 CEST4434979452.54.160.172192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.513350964 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.513425112 CEST4434981634.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.513498068 CEST49816443192.168.2.434.225.34.17
                                                                                                      Apr 19, 2024 16:41:27.516011953 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.516118050 CEST4434981734.225.34.17192.168.2.4
                                                                                                      Apr 19, 2024 16:41:27.516330004 CEST49817443192.168.2.434.225.34.17
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Apr 19, 2024 16:40:00.090163946 CEST53496051.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:00.200022936 CEST53578881.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:00.793356895 CEST53528011.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.405777931 CEST6378653192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:02.405899048 CEST5958353192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:02.549798012 CEST53637861.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:02.576899052 CEST53595831.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.388438940 CEST6279453192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:03.388655901 CEST5156553192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST53627941.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.493406057 CEST53515651.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.513480902 CEST5328953192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:03.513832092 CEST6356653192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:03.683363914 CEST53635661.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:03.695142031 CEST53532891.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.151196003 CEST5357453192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:05.152597904 CEST6304653192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:05.256696939 CEST53535741.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:05.257819891 CEST53630461.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.384778976 CEST5780553192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:07.385451078 CEST5556453192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:40:07.491195917 CEST53555641.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:07.492285013 CEST53578051.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:17.428180933 CEST138138192.168.2.4192.168.2.255
                                                                                                      Apr 19, 2024 16:40:17.874180079 CEST53619671.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:40:36.988826036 CEST53497341.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:41:00.037823915 CEST53558821.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:41:00.084887981 CEST53635011.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.289218903 CEST5755553192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:41:04.289839983 CEST4965653192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:41:04.394848108 CEST53496561.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:41:04.558984041 CEST53575551.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.595752954 CEST5498453192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:41:25.595998049 CEST5097653192.168.2.41.1.1.1
                                                                                                      Apr 19, 2024 16:41:25.701531887 CEST53509761.1.1.1192.168.2.4
                                                                                                      Apr 19, 2024 16:41:25.717266083 CEST53549841.1.1.1192.168.2.4
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Apr 19, 2024 16:40:02.405777931 CEST192.168.2.41.1.1.10xc0eStandard query (0)portal.taxguardian.comA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:02.405899048 CEST192.168.2.41.1.1.10xef74Standard query (0)portal.taxguardian.com65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.388438940 CEST192.168.2.41.1.1.10x5e91Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.388655901 CEST192.168.2.41.1.1.10x3022Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.513480902 CEST192.168.2.41.1.1.10xff3aStandard query (0)tgir.app.taxA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.513832092 CEST192.168.2.41.1.1.10xa474Standard query (0)tgir.app.tax65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:05.151196003 CEST192.168.2.41.1.1.10xe1dStandard query (0)cdn.withpersona.comA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:05.152597904 CEST192.168.2.41.1.1.10x3658Standard query (0)cdn.withpersona.com65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:07.384778976 CEST192.168.2.41.1.1.10xdf2cStandard query (0)tgir.app.taxA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:07.385451078 CEST192.168.2.41.1.1.10xd540Standard query (0)tgir.app.tax65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:04.289218903 CEST192.168.2.41.1.1.10x4433Standard query (0)tgir.app.taxA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:04.289839983 CEST192.168.2.41.1.1.10xb323Standard query (0)tgir.app.tax65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:25.595752954 CEST192.168.2.41.1.1.10xf12dStandard query (0)tgir.app.taxA (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:25.595998049 CEST192.168.2.41.1.1.10xb945Standard query (0)tgir.app.tax65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Apr 19, 2024 16:40:02.549798012 CEST1.1.1.1192.168.2.40xc0eNo error (0)portal.taxguardian.comec1.optimumhst.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:02.549798012 CEST1.1.1.1192.168.2.40xc0eNo error (0)ec1.optimumhst.com104.22.48.87A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:02.549798012 CEST1.1.1.1192.168.2.40xc0eNo error (0)ec1.optimumhst.com104.22.49.87A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:02.549798012 CEST1.1.1.1192.168.2.40xc0eNo error (0)ec1.optimumhst.com172.67.42.181A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:02.576899052 CEST1.1.1.1192.168.2.40xef74No error (0)portal.taxguardian.comec1.optimumhst.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:02.576899052 CEST1.1.1.1192.168.2.40xef74No error (0)ec1.optimumhst.com65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST1.1.1.1192.168.2.40x5e91No error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST1.1.1.1192.168.2.40x5e91No error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST1.1.1.1192.168.2.40x5e91No error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST1.1.1.1192.168.2.40x5e91No error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST1.1.1.1192.168.2.40x5e91No error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493376017 CEST1.1.1.1192.168.2.40x5e91No error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.493406057 CEST1.1.1.1192.168.2.40x3022No error (0)www.google.com65IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.695142031 CEST1.1.1.1192.168.2.40xff3aNo error (0)tgir.app.tax34.225.34.17A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:03.695142031 CEST1.1.1.1192.168.2.40xff3aNo error (0)tgir.app.tax52.54.160.172A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:05.256696939 CEST1.1.1.1192.168.2.40xe1dNo error (0)cdn.withpersona.com35.244.189.201A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:07.492285013 CEST1.1.1.1192.168.2.40xdf2cNo error (0)tgir.app.tax52.54.160.172A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:07.492285013 CEST1.1.1.1192.168.2.40xdf2cNo error (0)tgir.app.tax34.225.34.17A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:13.275137901 CEST1.1.1.1192.168.2.40xb9ccNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:14.192178011 CEST1.1.1.1192.168.2.40x34b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:14.192178011 CEST1.1.1.1192.168.2.40x34b8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:32.969392061 CEST1.1.1.1192.168.2.40xb142No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:32.969392061 CEST1.1.1.1192.168.2.40xb142No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:52.137598991 CEST1.1.1.1192.168.2.40x8be3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:40:52.137598991 CEST1.1.1.1192.168.2.40x8be3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:04.558984041 CEST1.1.1.1192.168.2.40x4433No error (0)tgir.app.tax34.225.34.17A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:04.558984041 CEST1.1.1.1192.168.2.40x4433No error (0)tgir.app.tax52.54.160.172A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:12.841229916 CEST1.1.1.1192.168.2.40x2937No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:12.841229916 CEST1.1.1.1192.168.2.40x2937No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:25.717266083 CEST1.1.1.1192.168.2.40xf12dNo error (0)tgir.app.tax52.54.160.172A (IP address)IN (0x0001)false
                                                                                                      Apr 19, 2024 16:41:25.717266083 CEST1.1.1.1192.168.2.40xf12dNo error (0)tgir.app.tax34.225.34.17A (IP address)IN (0x0001)false
                                                                                                      • portal.taxguardian.com
                                                                                                      • tgir.app.tax
                                                                                                      • https:
                                                                                                        • cdn.withpersona.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449733104.22.48.87443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:02 UTC750OUTGET /oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw HTTP/1.1
                                                                                                      Host: portal.taxguardian.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-04-19 14:40:03 UTC464INHTTP/1.1 302 Found
                                                                                                      Date: Fri, 19 Apr 2024 14:40:03 GMT
                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      set-cookie: JSESSIONID=D96BE25C8AE1744A135641E7FE4752E8; Path=/oesp; HttpOnly
                                                                                                      set-cookie: HQSESSION=617aab79-a7ea-4424-a7bb-60f682eca01d; Path=/; HttpOnly
                                                                                                      set-cookie: TAXGUARDIAN=SR01; path=/
                                                                                                      location: https://tgir.app.tax?req=y6_Ocxb12wg
                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 876da5c2bbb453d2-ATL
                                                                                                      2024-04-19 14:40:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.44973734.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:03 UTC671OUTGET /?req=y6_Ocxb12wg HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-04-19 14:40:04 UTC744INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:04 GMT
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; Expires=Fri, 26 Apr 2024 14:40:04 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; Expires=Fri, 26 Apr 2024 14:40:04 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store, max-age=0
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:04 UTC7685INData Raw: 31 64 66 64 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 66 75 6c 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6e 65 2c 20 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 20
                                                                                                      Data Ascii: 1dfd<!DOCTYPE html><html lang="en" class="h-full"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="robots" content="none, noarchive" /> <base href="/"
                                                                                                      2024-04-19 14:40:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.44974034.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:05 UTC945OUTGET /css/site.css HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
                                                                                                      2024-04-19 14:40:05 UTC794INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:05 GMT
                                                                                                      Content-Type: text/css
                                                                                                      Content-Length: 2268
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=GifcoMqy/Bzw1APDWxm/nSy+1yQxuiXXNyQoHan8qyBpN/GdAQkV1xp6envCLojd4PpWuHqOkRFBU1yXp1XE8XVQFb6ZAnR449yhg6r9uBf7xSIrnBqrH0DeORtLj+Mm9UerHxM7kUN8rS23IrMDU7lpNzuraWP8D/QKkO+rJgOmJUYO6yY=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=GifcoMqy/Bzw1APDWxm/nSy+1yQxuiXXNyQoHan8qyBpN/GdAQkV1xp6envCLojd4PpWuHqOkRFBU1yXp1XE8XVQFb6ZAnR449yhg6r9uBf7xSIrnBqrH0DeORtLj+Mm9UerHxM7kUN8rS23IrMDU7lpNzuraWP8D/QKkO+rJgOmJUYO6yY=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache
                                                                                                      Last-Modified: Wed, 03 May 2023 19:48:42 GMT
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "1d97df8436201dc"
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:05 UTC2268INData Raw: 0d 0a 0d 0a 23 62 6c 61 7a 6f 72 2d 65 72 72 6f 72 2d 75 69 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 67 68 74 79 65 6c 6c 6f 77 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 2d 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 72 65 6d 20 31 2e 32 35 72 65 6d 20 30 2e 37 72 65 6d 20 31 2e 32 35 72 65 6d 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b
                                                                                                      Data Ascii: #blazor-error-ui { background: lightyellow; bottom: 0; box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.2); display: none; left: 0; padding: 0.6rem 1.25rem 0.7rem 1.25rem; position: fixed; width: 100%; z-index: 1000;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.44974134.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:05 UTC931OUTGET /js/loader.js HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
                                                                                                      2024-04-19 14:40:05 UTC800INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:05 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Content-Length: 423
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=iAOIcNly04kJf+kXiGqPRBSBA8FHBYhm22XVqLCCkABUQlgMh4vSdd3JVlZIrOf85J5Qzh3C19QMc+jrlAd4FEtu8wdQ3LJRT1TGOuLNwqzGm7fEm9ggQiwoHllM2qciMXeriSo2ExV14cgaX6SXx4URUeodQBCJZe/4WIOhG9I4CPcAPuM=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=iAOIcNly04kJf+kXiGqPRBSBA8FHBYhm22XVqLCCkABUQlgMh4vSdd3JVlZIrOf85J5Qzh3C19QMc+jrlAd4FEtu8wdQ3LJRT1TGOuLNwqzGm7fEm9ggQiwoHllM2qciMXeriSo2ExV14cgaX6SXx4URUeodQBCJZe/4WIOhG9I4CPcAPuM=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache
                                                                                                      Last-Modified: Fri, 10 Feb 2023 00:09:20 GMT
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "1d93ce3ec1239a7"
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:05 UTC423INData Raw: ef bb bf 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 4a 73 28 73 6f 75 72 63 65 55 72 6c 29 20 7b 0d 0a 09 69 66 20 28 73 6f 75 72 63 65 55 72 6c 2e 4c 65 6e 67 74 68 20 3d 3d 20 30 29 20 7b 0d 0a 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 55 52 4c 22 29 3b 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 09 7d 0d 0a 0d 0a 09 76 61 72 20 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 09 74 61 67 2e 73 72 63 20 3d 20 73 6f 75 72 63 65 55 72 6c 3b 0d 0a 09 74 61 67 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0d 0a 0d 0a 09 74 61 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09
                                                                                                      Data Ascii: function loadJs(sourceUrl) {if (sourceUrl.Length == 0) {console.error("Invalid source URL");return;}var tag = document.createElement('script');tag.src = sourceUrl;tag.type = "text/javascript";tag.onload = function () {


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.44974234.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:05 UTC933OUTGET /js/tailwind.js HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
                                                                                                      2024-04-19 14:40:05 UTC803INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:05 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Content-Length: 427069
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=2kwMPoYoAg0Xrxi6FUR3LB9t5Gg9GHfzdH1A+PnKzZkt0V8cMCu51Vm5C8oupoab2pZvGy/ymOA5CONcHF1Z98Z8ANejfi3KR3rStNIub2YGVvJz4ubPFQfoRrIvDYSXUmPxBe+zGd5RRtZ2glgCpU6hY/gKiPjnjbjdGrH5J5eefBFMtRw=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=2kwMPoYoAg0Xrxi6FUR3LB9t5Gg9GHfzdH1A+PnKzZkt0V8cMCu51Vm5C8oupoab2pZvGy/ymOA5CONcHF1Z98Z8ANejfi3KR3rStNIub2YGVvJz4ubPFQfoRrIvDYSXUmPxBe+zGd5RRtZ2glgCpU6hY/gKiPjnjbjdGrH5J5eefBFMtRw=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache
                                                                                                      Last-Modified: Sun, 07 May 2023 14:29:26 GMT
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "1d980f0532de33d"
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:05 UTC15581INData Raw: ef bb bf 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 76 61 72 20 64 62 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 20 76 61 72 20 61 69 20 3d 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 20 76 61 72 20 68 62 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 20 76 61 72 20 6d 62 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 20 76 61 72 20 67 62 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 20 79 62 20 3d 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 20 76 61 72 20 65 75 20 3d 20 72 20 3d 3e 20 61 69 28 72 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c
                                                                                                      Data Ascii: (() => { var db = Object.create; var ai = Object.defineProperty; var hb = Object.getOwnPropertyDescriptor; var mb = Object.getOwnPropertyNames; var gb = Object.getPrototypeOf, yb = Object.prototype.hasOwnProperty; var eu = r => ai(r, "__esModule",
                                                                                                      2024-04-19 14:40:05 UTC803INData Raw: 7c 20 72 20 3d 3d 3d 20 22 30 22 29 20 72 65 74 75 72 6e 20 21 31 3b 20 69 66 20 28 72 20 3d 3d 3d 20 22 2a 22 29 20 72 65 74 75 72 6e 20 21 30 3b 20 6c 65 74 20 65 20 3d 20 72 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 74 20 3d 3e 20 74 2e 73 70 6c 69 74 28 22 3a 22 29 5b 30 5d 29 3b 20 72 65 74 75 72 6e 20 65 2e 69 6e 63 6c 75 64 65 73 28 22 2d 74 61 69 6c 77 69 6e 64 63 73 73 22 29 20 3f 20 21 31 20 3a 20 21 21 65 2e 69 6e 63 6c 75 64 65 73 28 22 74 61 69 6c 77 69 6e 64 63 73 73 22 29 20 7d 20 76 61 72 20 64 69 2c 20 67 75 2c 20 69 65 2c 20 79 75 2c 20 77 75 2c 20 68 69 2c 20 6e 73 2c 20 55 65 2c 20 6e 72 2c 20 44 65 20 3d 20 5f 28 28 29 20 3d 3e 20 7b 20 6c 28 29 3b 20 64 69 20 3d 20 48 28 70 69 28 29 29 2c 20 67 75 20 3d 20 64 69 2e 64 65 66 61
                                                                                                      Data Ascii: | r === "0") return !1; if (r === "*") return !0; let e = r.split(",").map(t => t.split(":")[0]); return e.includes("-tailwindcss") ? !1 : !!e.includes("tailwindcss") } var di, gu, ie, yu, wu, hi, ns, Ue, nr, De = _(() => { l(); di = H(pi()), gu = di.defa
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 3f 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 3f 2e 5b 65 5d 20 3f 3f 20 62 75 5b 65 5d 20 3f 3f 20 21 31 29 20 3a 20 21 31 20 7d 20 66 75 6e 63 74 69 6f 6e 20 76 75 28 72 29 20 7b 20 72 65 74 75 72 6e 20 72 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 3d 3d 3d 20 22 61 6c 6c 22 20 3f 20 6d 69 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 3a 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 3f 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 3f 3f 20 7b 7d 29 2e 66 69 6c 74 65 72 28 65 20 3d 3e 20 6d 69 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 69 6e 63 6c 75 64 65 73 28 65 29 20 26 26 20 72 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 5b 65 5d 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 78 75 28 72 29 20 7b 20 69 66 20 28 6d 2e 65 6e 76 2e 4a 45 53 54 5f 57 4f 52 4b 45 52 5f 49 44 20 3d 3d
                                                                                                      Data Ascii: ?.experimental?.[e] ?? bu[e] ?? !1) : !1 } function vu(r) { return r.experimental === "all" ? mi.experimental : Object.keys(r?.experimental ?? {}).filter(e => mi.experimental.includes(e) && r.experimental[e]) } function xu(r) { if (m.env.JEST_WORKER_ID ==
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 79 22 2c 20 22 73 79 73 74 65 6d 2d 75 69 22 2c 20 22 75 69 2d 73 65 72 69 66 22 2c 20 22 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 22 2c 20 22 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 22 2c 20 22 75 69 2d 72 6f 75 6e 64 65 64 22 2c 20 22 6d 61 74 68 22 2c 20 22 65 6d 6f 6a 69 22 2c 20 22 66 61 6e 67 73 6f 6e 67 22 5d 29 3b 20 42 62 20 3d 20 6e 65 77 20 53 65 74 28 5b 22 78 78 2d 73 6d 61 6c 6c 22 2c 20 22 78 2d 73 6d 61 6c 6c 22 2c 20 22 73 6d 61 6c 6c 22 2c 20 22 6d 65 64 69 75 6d 22 2c 20 22 6c 61 72 67 65 22 2c 20 22 78 2d 6c 61 72 67 65 22 2c 20 22 78 2d 6c 61 72 67 65 22 2c 20 22 78 78 78 2d 6c 61 72 67 65 22 5d 29 3b 20 24 62 20 3d 20 6e 65 77 20 53 65 74 28 5b 22 6c 61 72 67 65 72 22 2c 20 22 73 6d 61 6c 6c 65 72 22 5d 29 20 7d 29 3b 20 66 75 6e 63 74 69
                                                                                                      Data Ascii: y", "system-ui", "ui-serif", "ui-sans-serif", "ui-monospace", "ui-rounded", "math", "emoji", "fangsong"]); Bb = new Set(["xx-small", "x-small", "small", "medium", "large", "x-large", "x-large", "xxx-large"]); $b = new Set(["larger", "smaller"]) }); functi
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 2c 20 22 33 2f 34 22 3a 20 22 37 35 25 22 2c 20 22 31 2f 35 22 3a 20 22 32 30 25 22 2c 20 22 32 2f 35 22 3a 20 22 34 30 25 22 2c 20 22 33 2f 35 22 3a 20 22 36 30 25 22 2c 20 22 34 2f 35 22 3a 20 22 38 30 25 22 2c 20 22 31 2f 36 22 3a 20 22 31 36 2e 36 36 36 36 36 37 25 22 2c 20 22 32 2f 36 22 3a 20 22 33 33 2e 33 33 33 33 33 33 25 22 2c 20 22 33 2f 36 22 3a 20 22 35 30 25 22 2c 20 22 34 2f 36 22 3a 20 22 36 36 2e 36 36 36 36 36 37 25 22 2c 20 22 35 2f 36 22 3a 20 22 38 33 2e 33 33 33 33 33 33 25 22 2c 20 66 75 6c 6c 3a 20 22 31 30 30 25 22 2c 20 73 63 72 65 65 6e 3a 20 22 31 30 30 76 68 22 2c 20 6d 69 6e 3a 20 22 6d 69 6e 2d 63 6f 6e 74 65 6e 74 22 2c 20 6d 61 78 3a 20 22 6d 61 78 2d 63 6f 6e 74 65 6e 74 22 2c 20 66 69 74 3a 20 22 66 69 74 2d 63 6f 6e 74
                                                                                                      Data Ascii: , "3/4": "75%", "1/5": "20%", "2/5": "40%", "3/5": "60%", "4/5": "80%", "1/6": "16.666667%", "2/6": "33.333333%", "3/6": "50%", "4/6": "66.666667%", "5/6": "83.333333%", full: "100%", screen: "100vh", min: "min-content", max: "max-content", fit: "fit-cont
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 20 6e 65 77 20 69 30 28 65 29 2e 73 74 72 69 6e 67 69 66 79 28 72 29 20 7d 20 75 66 2e 65 78 70 6f 72 74 73 20 3d 20 5f 73 3b 20 5f 73 2e 64 65 66 61 75 6c 74 20 3d 20 5f 73 20 7d 29 3b 20 76 61 72 20 6d 72 20 3d 20 76 28 28 48 35 2c 20 66 66 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 6c 28 29 3b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 76 61 72 20 7b 20 69 73 43 6c 65 61 6e 3a 20 45 69 2c 20 6d 79 3a 20 6e 30 20 7d 20 3d 20 5f 69 28 29 2c 20 73 30 20 3d 20 43 69 28 29 2c 20 61 30 20 3d 20 43 73 28 29 2c 20 6f 30 20 3d 20 68 72 28 29 3b 20 66 75 6e 63 74 69 6f 6e 20 41 73 28 72 2c 20 65 29 20 7b 20 6c 65 74 20 74 20 3d 20 6e 65 77 20 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 20 66 6f 72 20 28 6c 65 74 20 69 20 69 6e 20 72 29 20 7b 20 69 66 20 28
                                                                                                      Data Ascii: new i0(e).stringify(r) } uf.exports = _s; _s.default = _s }); var mr = v((H5, ff) => { l(); "use strict"; var { isClean: Ei, my: n0 } = _i(), s0 = Ci(), a0 = Cs(), o0 = hr(); function As(r, e) { let t = new r.constructor; for (let i in r) { if (
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 20 77 20 2b 20 32 29 20 2b 20 31 2c 20 61 20 3d 3d 3d 20 30 20 26 26 20 28 6e 20 7c 7c 20 4b 20 3f 20 61 20 3d 20 69 2e 6c 65 6e 67 74 68 20 3a 20 43 28 22 63 6f 6d 6d 65 6e 74 22 29 29 2c 20 79 20 3d 20 5b 22 63 6f 6d 6d 65 6e 74 22 2c 20 69 2e 73 6c 69 63 65 28 77 2c 20 61 20 2b 20 31 29 2c 20 77 2c 20 61 5d 2c 20 77 20 3d 20 61 29 20 3a 20 28 7a 69 2e 6c 61 73 74 49 6e 64 65 78 20 3d 20 77 20 2b 20 31 2c 20 7a 69 2e 74 65 73 74 28 69 29 2c 20 7a 69 2e 6c 61 73 74 49 6e 64 65 78 20 3d 3d 3d 20 30 20 3f 20 61 20 3d 20 69 2e 6c 65 6e 67 74 68 20 2d 20 31 20 3a 20 61 20 3d 20 7a 69 2e 6c 61 73 74 49 6e 64 65 78 20 2d 20 32 2c 20 79 20 3d 20 5b 22 77 6f 72 64 22 2c 20 69 2e 73 6c 69 63 65 28 77 2c 20 61 20 2b 20 31 29 2c 20 77 2c 20 61 5d 2c 20 62 2e 70 75
                                                                                                      Data Ascii: w + 2) + 1, a === 0 && (n || K ? a = i.length : C("comment")), y = ["comment", i.slice(w, a + 1), w, a], w = a) : (zi.lastIndex = w + 1, zi.test(i), zi.lastIndex === 0 ? a = i.length - 1 : a = zi.lastIndex - 2, y = ["word", i.slice(w, a + 1), w, a], b.pu
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 29 29 2c 20 65 20 26 26 20 72 2e 61 70 70 65 6e 64 20 3f 20 5b 74 2c 20 74 20 2b 20 22 2d 22 20 2b 20 65 2c 20 45 74 2c 20 74 20 2b 20 22 45 78 69 74 22 2c 20 74 20 2b 20 22 45 78 69 74 2d 22 20 2b 20 65 5d 20 3a 20 65 20 3f 20 5b 74 2c 20 74 20 2b 20 22 2d 22 20 2b 20 65 2c 20 74 20 2b 20 22 45 78 69 74 22 2c 20 74 20 2b 20 22 45 78 69 74 2d 22 20 2b 20 65 5d 20 3a 20 72 2e 61 70 70 65 6e 64 20 3f 20 5b 74 2c 20 45 74 2c 20 74 20 2b 20 22 45 78 69 74 22 5d 20 3a 20 5b 74 2c 20 74 20 2b 20 22 45 78 69 74 22 5d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 61 63 28 72 29 20 7b 20 6c 65 74 20 65 3b 20 72 65 74 75 72 6e 20 72 2e 74 79 70 65 20 3d 3d 3d 20 22 64 6f 63 75 6d 65 6e 74 22 20 3f 20 65 20 3d 20 5b 22 44 6f 63 75 6d 65 6e 74 22 2c 20 45 74 2c 20 22 44 6f 63
                                                                                                      Data Ascii: )), e && r.append ? [t, t + "-" + e, Et, t + "Exit", t + "Exit-" + e] : e ? [t, t + "-" + e, t + "Exit", t + "Exit-" + e] : r.append ? [t, Et, t + "Exit"] : [t, t + "Exit"] } function ac(r) { let e; return r.type === "document" ? e = ["Document", Et, "Doc
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 20 74 68 69 73 2e 72 61 77 73 5b 69 5d 20 3d 20 73 20 7d 2c 20 65 2e 73 65 74 50 72 6f 70 65 72 74 79 57 69 74 68 6f 75 74 45 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 6e 29 20 7b 20 74 68 69 73 5b 69 5d 20 3d 20 6e 2c 20 74 68 69 73 2e 72 61 77 73 20 26 26 20 64 65 6c 65 74 65 20 74 68 69 73 2e 72 61 77 73 5b 69 5d 20 7d 2c 20 65 2e 69 73 41 74 50 6f 73 69 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 6e 29 20 7b 20 69 66 20 28 74 68 69 73 2e 73 6f 75 72 63 65 20 26 26 20 74 68 69 73 2e 73 6f 75 72 63 65 2e 73 74 61 72 74 20 26 26 20 74 68 69 73 2e 73 6f 75 72 63 65 2e 65 6e 64 29 20 72 65 74 75 72 6e 20 21 28 74 68 69 73 2e 73 6f 75 72 63 65 2e 73 74 61 72 74 2e 6c 69 6e 65 20 3e 20 69 20 7c 7c 20 74 68 69 73 2e 73 6f
                                                                                                      Data Ascii: this.raws[i] = s }, e.setPropertyWithoutEscape = function (i, n) { this[i] = n, this.raws && delete this.raws[i] }, e.isAtPosition = function (i, n) { if (this.source && this.source.start && this.source.end) return !(this.source.start.line > i || this.so
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 47 78 28 72 2c 20 65 29 20 7b 20 72 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 3d 20 72 2c 20 69 61 28 72 2c 20 65 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 69 61 28 72 2c 20 65 29 20 7b 20 72 65 74 75 72 6e 20 69 61 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 6e 29 20 7b 20 72 65 74 75 72 6e 20 69 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 6e 2c 20 69 20 7d 2c 20 69 61 28 72 2c 20 65 29 20 7d 20 76 61 72 20 48 78 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 29 20 7b 20 47 78 28 65 2c 20 72 29 3b 20 66 75 6e 63 74
                                                                                                      Data Ascii: unction Gx(r, e) { r.prototype = Object.create(e.prototype), r.prototype.constructor = r, ia(r, e) } function ia(r, e) { return ia = Object.setPrototypeOf || function (i, n) { return i.__proto__ = n, i }, ia(r, e) } var Hx = function (r) { Gx(e, r); funct


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.44974334.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:05 UTC946OUTGET /_framework/blazor.server.js HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=; AWSALBTGCORS=mdtMB8FdlkuLFQD+ECZ7q0cMiMNMAdsCzkQHjuV0WOJ7EPkbSc2Xrer9X1818t2Hz8xVk2j1ZsKuCUtvXhwCOsklao5GtbFgQVqjnRcxk28ZeQjFFnBmDGr33BEf1OE/CUuNtI60VwcNfAcvfeLV46BOoonhIqu/t502KD0VPnivxM7Awd4=
                                                                                                      2024-04-19 14:40:05 UTC803INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:05 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Content-Length: 135245
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=; Expires=Fri, 26 Apr 2024 14:40:05 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache
                                                                                                      Last-Modified: Mon, 20 Feb 2023 02:17:14 GMT
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "1d944d17241214d"
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:05 UTC15581INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 3d 7b 7d 3b 72 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 44 6f 74 4e 65 74 3d 65 3b 63 6f 6e 73 74 20 74 3d 5b 5d 2c 6e 3d 6e 65 77 20 4d 61 70 2c 72 3d 6e 65 77 20 4d
                                                                                                      Data Ascii: (()=>{"use strict";var e,t,n,r={};r.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),function(e){window.DotNet=e;const t=[],n=new Map,r=new M
                                                                                                      2024-04-19 14:40:05 UTC11009INData Raw: 74 4e 61 6d 65 29 3b 30 3d 3d 2d 2d 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 5b 6e 5d 26 26 28 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 5b 6e 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 4c 69 73 74 65 6e 65 72 29 29 7d 72 65 74 75 72 6e 20 74 7d 68 61 6e 64 6c 65 45 76 65 6e 74 4e 61 6d 65 41 6c 69 61 73 41 64 64 65 64 28 65 2c 74 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74 4e 61 6d 65 2c 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 63 6f 75 6e 74 42 79 45 76 65 6e 74
                                                                                                      Data Ascii: tName);0==--this.countByEventName[n]&&(delete this.countByEventName[n],document.removeEventListener(n,this.globalListener))}return t}handleEventNameAliasAdded(e,t){if(Object.prototype.hasOwnProperty.call(this.countByEventName,e)){const n=this.countByEvent
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 65 29 7b 66 6f 72 28 3b 65 3b 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 65 3b 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 69 6e 73 65 72 74 46 72 61 6d 65 52 61 6e 67 65 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 61 3d 72 3b 66 6f 72 28 6c 65 74 20 61 3d 69 3b 61 3c 73 3b 61 2b 2b 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 72 65 66 65 72 65 6e 63 65 46 72 61 6d 65 73 45 6e 74 72 79 28 6f 2c 61 29 3b 72 2b 3d 74 68 69 73 2e 69 6e 73 65 72 74 46 72 61 6d 65 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 29 2c 61 2b 3d 61 65 28 65 2c 69 29 7d 72 65 74 75 72 6e 20 72 2d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65
                                                                                                      Data Ascii: e){for(;e;){if(e instanceof HTMLSelectElement)return e;e=e.parentElement}return null}insertFrameRange(e,t,n,r,o,i,s){const a=r;for(let a=i;a<s;a++){const i=e.referenceFramesEntry(o,a);r+=this.insertFrame(e,t,n,r,o,i,a),a+=ae(e,i)}return r-a}}function ae(e
                                                                                                      2024-04-19 14:40:05 UTC10463INData Raw: 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 29 3a 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 29 3b 63 6f 6e 73 74 20 6f 3d 65 2e 68 65 61 64 65 72 73 3b 6f 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 72 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 65 2c 6f 5b 65 5d 29 7d 29 29 2c 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 26 26 28 72 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 29 2c 65 2e 61 62 6f 72 74 53 69
                                                                                                      Data Ascii: equestHeader("Content-Type","application/octet-stream"):r.setRequestHeader("Content-Type","text/plain;charset=UTF-8"));const o=e.headers;o&&Object.keys(o).forEach((e=>{r.setRequestHeader(e,o[e])})),e.responseType&&(r.responseType=e.responseType),e.abortSi
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 6e 74 53 6f 75 72 63 65 3d 45 76 65 6e 74 53 6f 75 72 63 65 29 2c 74 68 69 73 2e 5f 68 74 74 70 43 6c 69 65 6e 74 3d 6e 65 77 20 5a 65 28 74 2e 68 74 74 70 43 6c 69 65 6e 74 7c 7c 6e 65 77 20 44 74 28 74 68 69 73 2e 5f 6c 6f 67 67 65 72 29 2c 74 2e 61 63 63 65 73 73 54 6f 6b 65 6e 46 61 63 74 6f 72 79 29 2c 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 22 44 69 73 63 6f 6e 6e 65 63 74 65 64 22 2c 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 6f 6e 72 65 63 65 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6e 63 6c 6f 73 65 3d 6e 75 6c 6c 7d 61 73 79 6e 63 20 73 74 61 72 74 28 65 29 7b 69 66 28 65 3d 65 7c 7c 68 74 2e 42 69 6e 61 72 79 2c 66
                                                                                                      Data Ascii: ntSource=EventSource),this._httpClient=new Ze(t.httpClient||new Dt(this._logger),t.accessTokenFactory),this._connectionState="Disconnected",this._connectionStarted=!1,this._options=t,this.onreceive=null,this.onclose=null}async start(e){if(e=e||ht.Binary,f
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 3d 3d 3d 64 74 2e 44 69 73 63 6f 6e 6e 65 63 74 65 64 3f 28 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 6c 6f 67 28 63 74 2e 44 65 62 75 67 2c 60 43 61 6c 6c 20 74 6f 20 48 75 62 43 6f 6e 6e 65 63 74 69 6f 6e 2e 73 74 6f 70 28 24 7b 65 7d 29 20 69 67 6e 6f 72 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 74 68 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 73 74 61 74 65 2e 60 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 3a 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 64 74 2e 44 69 73 63 6f 6e 6e 65 63 74 69 6e 67 3f 28 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 6c 6f 67 28 63 74 2e 44 65 62 75 67 2c 60 43 61 6c 6c 20 74 6f 20 48 74 74 70 43 6f 6e 6e 65 63 74 69 6f 6e 2e 73 74 6f 70 28
                                                                                                      Data Ascii: ===dt.Disconnected?(this._logger.log(ct.Debug,`Call to HubConnection.stop(${e}) ignored because it is already in the disconnected state.`),Promise.resolve()):this._connectionState===dt.Disconnecting?(this._logger.log(ct.Debug,`Call to HttpConnection.stop(
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6f 72 20 6e 75 6c 6c 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 5a 74 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 61 72 20 72 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7c 7c 74 68 69 73 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70
                                                                                                      Data Ascii: " is not a constructor or null");function n(){this.constructor=e}Zt(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}),on=function(e){function t(n){var r=e.call(this,n)||this,o=Object.create(t.prototype);return Object.setPrototyp
                                                                                                      2024-04-19 14:40:05 UTC16384INData Raw: 66 28 32 30 34 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 55 38 28 29 3b 65 6c 73 65 20 69 66 28 32 30 35 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 55 31 36 28 29 3b 65 6c 73 65 20 69 66 28 32 30 36 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 55 33 32 28 29 3b 65 6c 73 65 20 69 66 28 32 30 37 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 55 36 34 28 29 3b 65 6c 73 65 20 69 66 28 32 30 38 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 49 38 28 29 3b 65 6c 73 65 20 69 66 28 32 30 39 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 49 31 36 28 29 3b 65 6c 73 65 20 69 66 28 32 31 30 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 49 33 32 28 29 3b 65 6c 73 65 20 69 66 28 32 31 31 3d 3d 3d 65 29 74 3d 74 68 69 73 2e 72 65 61 64 49 36 34 28 29
                                                                                                      Data Ascii: f(204===e)t=this.readU8();else if(205===e)t=this.readU16();else if(206===e)t=this.readU32();else if(207===e)t=this.readU64();else if(208===e)t=this.readI8();else if(209===e)t=this.readI16();else if(210===e)t=this.readI32();else if(211===e)t=this.readI64()
                                                                                                      2024-04-19 14:40:05 UTC16272INData Raw: 20 66 6f 72 20 72 65 6e 64 65 72 20 27 24 7b 74 7d 27 2e 60 29 7d 7d 7d 63 6c 61 73 73 20 57 6e 7b 6c 6f 67 28 65 2c 74 29 7b 7d 7d 57 6e 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 57 6e 3b 63 6c 61 73 73 20 7a 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 6d 69 6e 4c 65 76 65 6c 3d 65 7d 6c 6f 67 28 65 2c 74 29 7b 69 66 28 65 3e 3d 74 68 69 73 2e 6d 69 6e 4c 65 76 65 6c 29 7b 63 6f 6e 73 74 20 6e 3d 60 5b 24 7b 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 5d 20 24 7b 6a 6e 5b 65 5d 7d 3a 20 24 7b 74 7d 60 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 6a 6e 2e 43 72 69 74 69 63 61 6c 3a 63 61 73 65 20 6a 6e 2e 45 72 72 6f 72 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73
                                                                                                      Data Ascii: for render '${t}'.`)}}}class Wn{log(e,t){}}Wn.instance=new Wn;class zn{constructor(e){this.minLevel=e}log(e,t){if(e>=this.minLevel){const n=`[${(new Date).toISOString()}] ${jn[e]}: ${t}`;switch(e){case jn.Critical:case jn.Error:console.error(n);break;cas


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.44974435.244.189.201443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:05 UTC537OUTGET /dist/persona-v4.7.1.js HTTP/1.1
                                                                                                      Host: cdn.withpersona.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://tgir.app.tax/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-04-19 14:40:05 UTC799INHTTP/1.1 200 OK
                                                                                                      X-GUploader-UploadID: ABPtcPrcfvLvOeOkT_YdKu6axpPrOnqwtogMTUGJ8soG9X6Q1IVvEORdDs3eg2Z0WkUY9FIraY8
                                                                                                      x-goog-generation: 1668619236004854
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 194674
                                                                                                      x-goog-hash: crc32c=k3VPjQ==
                                                                                                      x-goog-hash: md5=ntIzxM84+5t/LrxIkiNFZw==
                                                                                                      x-goog-storage-class: MULTI_REGIONAL
                                                                                                      Accept-Ranges: bytes
                                                                                                      Content-Length: 194674
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Server: UploadServer
                                                                                                      Date: Fri, 19 Apr 2024 14:09:55 GMT
                                                                                                      Expires: Fri, 19 Apr 2024 15:09:55 GMT
                                                                                                      Cache-Control: public, max-age=3600
                                                                                                      Age: 1810
                                                                                                      Last-Modified: Wed, 16 Nov 2022 17:20:36 GMT
                                                                                                      ETag: "9ed233c4cf38fb9b7f2ebc4892234567"
                                                                                                      Content-Type: application/javascript
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2024-04-19 14:40:05 UTC456INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 65 72 73 6f 6e 61 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 50 65 72 73 6f 6e 61 3d 74 28 29 3a 65 2e 50 65 72 73 6f 6e 61 3d
                                                                                                      Data Ascii: /*! For license information please see persona.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Persona=t():e.Persona=
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 46 72 6f 6d 45 72 72 6f 72 3a 21 30 2c 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3a 21 30 2c 6d 69 78 69 6e 73 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 2c 74 79 70 65 3a 21 30 7d 2c 6f 3d 7b 6e 61 6d 65 3a 21 30 2c 6c 65 6e 67 74 68 3a 21 30 2c 70 72 6f 74 6f 74 79 70 65 3a 21 30 2c 63 61 6c 6c 65 72 3a 21 30 2c 63 61 6c 6c 65 65 3a 21 30 2c 61 72 67 75 6d 65 6e 74 73 3a 21 30 2c 61 72 69 74 79 3a 21 30 7d 2c 6c 3d 7b 24 24 74 79 70 65 6f 66 3a 21 30 2c 63 6f 6d 70 61 72 65 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 2c 74 79 70 65 3a 21 30 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                      Data Ascii: FromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},l={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},i={};function u(e){return
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 70 3d 6e 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3a 36 30 31 31 33 2c 68 3d 6e 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 5f 6c 69 73 74 22 29 3a 36 30 31 32 30 2c 6d 3d 6e 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 3a 36 30 31 31 35 2c 67 3d 6e 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 3a 36 30 31 31 36 2c 79 3d 6e 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 62 6c 6f 63 6b 22 29 3a 36 30 31 32 31 2c 76 3d 6e 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 75 6e 64 61 6d 65 6e 74 61 6c 22 29 3a 36 30 31 31 37 2c
                                                                                                      Data Ascii: act.forward_ref"):60112,p=n?Symbol.for("react.suspense"):60113,h=n?Symbol.for("react.suspense_list"):60120,m=n?Symbol.for("react.memo"):60115,g=n?Symbol.for("react.lazy"):60116,y=n?Symbol.for("react.block"):60121,v=n?Symbol.for("react.fundamental"):60117,
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 50 72 6f 66 69 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 28 65 29 3d 3d 3d 69 7d 2c 74 2e 69 73 53 74 72 69 63 74 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 28 65 29 3d 3d 3d 6c 7d 2c 74 2e 69 73 53 75 73 70 65 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 28 65 29 3d 3d 3d 70 7d 2c 74 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 65 3d 3d 3d 6f 7c 7c 65 3d 3d 3d 66 7c 7c 65 3d 3d 3d 69 7c 7c 65 3d 3d 3d 6c 7c 7c 65 3d 3d 3d 70 7c 7c 65 3d 3d 3d 68 7c 7c 22 6f 62 6a 65 63 74 22
                                                                                                      Data Ascii: Profiler=function(e){return k(e)===i},t.isStrictMode=function(e){return k(e)===l},t.isSuspense=function(e){return k(e)===p},t.isValidElementType=function(e){return"string"==typeof e||"function"==typeof e||e===o||e===f||e===i||e===l||e===p||e===h||"object"
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 6f 28 74 29 29 72 65 74 75 72 6e 20 61 28 74 2c 65 29 2b 22 22 3b 69 66 28 6c 28 74 29 29 72 65 74 75 72 6e 20 75 3f 75 2e 63 61 6c 6c 28 74 29 3a 22 22 3b 76 61 72 20 6e 3d 74 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 6e 26 26 31 2f 74 3d 3d 2d 31 2f 30 3f 22 2d 30 22 3a 6e 7d 7d 2c 32 39 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 32 37 36 29 2c 61 3d 6e 28 35 36 37 29 2c 6f 3d 6e 28 39 37 33 29 2c 6c 3d 52 65 67 45 78 70 28 22 5b 27 e2 80 99 5d 22 2c 22 67 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 6f 28 61 28 74 29 2e 72 65 70 6c 61 63 65
                                                                                                      Data Ascii: ing"==typeof t)return t;if(o(t))return a(t,e)+"";if(l(t))return u?u.call(t):"";var n=t+"";return"0"==n&&1/t==-1/0?"-0":n}},292:(e,t,n)=>{var r=n(276),a=n(567),o=n(973),l=RegExp("[']","g");e.exports=function(e){return function(t){return r(o(a(t).replace
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 2c c5 8e 3a 22 4f 22 2c c5 90 3a 22 4f 22 2c c5 8d 3a 22 6f 22 2c c5 8f 3a 22 6f 22 2c c5 91 3a 22 6f 22 2c c5 94 3a 22 52 22 2c c5 96 3a 22 52 22 2c c5 98 3a 22 52 22 2c c5 95 3a 22 72 22 2c c5 97 3a 22 72 22 2c c5 99 3a 22 72 22 2c c5 9a 3a 22 53 22 2c c5 9c 3a 22 53 22 2c c5 9e 3a 22 53 22 2c c5 a0 3a 22 53 22 2c c5 9b 3a 22 73 22 2c c5 9d 3a 22 73 22 2c c5 9f 3a 22 73 22 2c c5 a1 3a 22 73 22 2c c5 a2 3a 22 54 22 2c c5 a4 3a 22 54 22 2c c5 a6 3a 22 54 22 2c c5 a3 3a 22 74 22 2c c5 a5 3a 22 74 22 2c c5 a7 3a 22 74 22 2c c5 a8 3a 22 55 22 2c c5 aa 3a 22 55 22 2c c5 ac 3a 22 55 22 2c c5 ae 3a 22 55 22 2c c5 b0 3a 22 55 22 2c c5 b2 3a 22 55 22 2c c5 a9 3a 22 75 22 2c c5 ab 3a 22 75 22 2c c5 ad 3a 22 75 22 2c c5 af 3a 22 75 22 2c c5 b1 3a 22 75 22 2c c5 b3
                                                                                                      Data Ascii: ,:"O",:"O",:"o",:"o",:"o",:"R",:"R",:"R",:"r",:"r",:"r",:"S",:"S",:"S",:"S",:"s",:"s",:"s",:"s",:"T",:"T",:"T",:"t",:"t",:"t",:"U",:"U",:"U",:"U",:"U",:"U",:"u",:"u",:"u",:"u",:"u",
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 32 39 5c 5c 75 31 36 38 30 5c 5c 75 31 38 30 65 5c 5c 75 32 30 30 30 5c 5c 75 32 30 30 31 5c 5c 75 32 30 30 32 5c 5c 75 32 30 30 33 5c 5c 75 32 30 30 34 5c 5c 75 32 30 30 35 5c 5c 75 32 30 30 36 5c 5c 75 32 30 30 37 5c 5c 75 32 30 30 38 5c 5c 75 32 30 30 39 5c 5c 75 32 30 30 61 5c 5c 75 32 30 32 66 5c 5c 75 32 30 35 66 5c 5c 75 33 30 30 30 22 2c 61 3d 22 5b 22 2b 72 2b 22 5d 22 2c 6f 3d 22 5c 5c 64 2b 22 2c 6c 3d 22 5b 22 2b 74 2b 22 5d 22 2c 69 3d 22 5b 5e 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2b 72 2b 6f 2b 22 5c 5c 75 32 37 30 30 2d 5c 5c 75 32 37 62 66 22 2b 74 2b 6e 2b 22 5d 22 2c 75 3d 22 28 3f 3a 5c 5c 75 64 38 33 63 5b 5c 5c 75 64 64 65 36 2d 5c 5c 75 64 64 66 66 5d 29 7b 32 7d 22 2c 73 3d 22 5b 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 62 66
                                                                                                      Data Ascii: 29\\u1680\\u180e\\u2000\\u2001\\u2002\\u2003\\u2004\\u2005\\u2006\\u2007\\u2008\\u2009\\u200a\\u202f\\u205f\\u3000",a="["+r+"]",o="\\d+",l="["+t+"]",i="[^\\ud800-\\udfff"+r+o+"\\u2700-\\u27bf"+t+n+"]",u="(?:\\ud83c[\\udde6-\\uddff]){2}",s="[\\ud800-\\udbf
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 28 31 39 34 29 2c 61 3d 6e 28 32 38 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 61 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 3d 3d 72 28 65 29 7d 7d 2c 32 37 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 32 39 32 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2b 28 6e 3f 22 2d 22 3a 22 22 29 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 32 37 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 34 33 30 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f
                                                                                                      Data Ascii: (194),a=n(288);e.exports=function(e){return"symbol"==typeof e||a(e)&&"[object Symbol]"==r(e)}},277:(e,t,n)=>{var r=n(292)((function(e,t,n){return e+(n?"-":"")+t.toLowerCase()}));e.exports=r},270:(e,t,n)=>{var r=n(430);e.exports=function(e){return null==e?
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 5b 63 5d 29 3b 69 66 28 74 29 7b 69 3d 74 28 6c 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 69 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 72 2e 63 61 6c 6c 28 6c 2c 69 5b 66 5d 29 26 26 28 75 5b 69 5b 66 5d 5d 3d 6c 5b 69 5b 66 5d 5d 29 7d 7d 72 65 74 75 72 6e 20 75 7d 7d 2c 36 36 33 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 2c 6e 3d 2f 25 32 30 2f 67 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 64 65 66 61 75 6c 74 3a 22 52 46 43 33 39 38 36 22 2c 66 6f 72 6d 61 74 74 65 72 73 3a 7b 52 46 43 31 37 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 6e 2c 22 2b 22 29 7d 2c 52 46 43 33 39 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                      Data Ascii: [c]);if(t){i=t(l);for(var f=0;f<i.length;f++)r.call(l,i[f])&&(u[i[f]]=l[i[f]])}}return u}},663:e=>{"use strict";var t=String.prototype.replace,n=/%20/g;e.exports={default:"RFC3986",formatters:{RFC1738:function(e){return t.call(e,n,"+")},RFC3986:function(e
                                                                                                      2024-04-19 14:40:05 UTC1255INData Raw: 6c 69 63 65 28 6c 2e 69 6e 64 65 78 29 2b 22 5d 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2c 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 2d 2d 61 29 7b 76 61 72 20 6f 2c 6c 3d 65 5b 61 5d 3b 69 66 28 22 5b 5d 22 3d 3d 3d 6c 26 26 6e 2e 70 61 72 73 65 41 72 72 61 79 73 29 6f 3d 5b 5d 2e 63 6f 6e 63 61 74 28 72 29 3b 65 6c 73 65 7b 6f 3d 6e 2e 70 6c 61 69 6e 4f 62 6a 65 63 74 73 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3a 7b 7d 3b 76 61 72 20 69 3d 22 5b 22 3d 3d 3d 6c 2e 63 68 61 72 41 74 28 30 29 26 26 22 5d 22 3d 3d 3d 6c 2e 63 68 61 72 41 74 28 6c 2e 6c 65 6e 67 74 68 2d 31 29 3f 6c 2e 73 6c 69 63 65 28 31 2c 2d 31 29 3a 6c 2c 75 3d 70 61 72 73 65 49 6e 74 28 69 2c 31 30 29 3b
                                                                                                      Data Ascii: lice(l.index)+"]"),function(e,t,n){for(var r=t,a=e.length-1;a>=0;--a){var o,l=e[a];if("[]"===l&&n.parseArrays)o=[].concat(r);else{o=n.plainObjects?Object.create(null):{};var i="["===l.charAt(0)&&"]"===l.charAt(l.length-1)?l.slice(1,-1):l,u=parseInt(i,10);


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.44974634.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:07 UTC961OUTGET /_blazor/initializers HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=; AWSALBTGCORS=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=
                                                                                                      2024-04-19 14:40:07 UTC705INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:07 GMT
                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=; Expires=Fri, 26 Apr 2024 14:40:07 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=; Expires=Fri, 26 Apr 2024 14:40:07 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:07 UTC7INData Raw: 32 0d 0a 5b 5d 0d 0a
                                                                                                      Data Ascii: 2[]
                                                                                                      2024-04-19 14:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.44974734.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:07 UTC990OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=; AWSALBTGCORS=iZTUpebNvkG0GYB5d2WOAJMlfqw8gCnDkfN75q3bUacrkUQYqcIRDHertYhyoJuclHkbLK4cZmPU+xgJVDWQH7gBklwOoZPZWmQ6+dbyNDTGtcECttOogHHUJo76GJwoH4s15uuGNZRi/Shi2xqGKQRsUu7fu6tXhJwuTh5kOFihCCWK4wU=
                                                                                                      2024-04-19 14:40:07 UTC799INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:07 GMT
                                                                                                      Content-Type: image/x-icon
                                                                                                      Content-Length: 15086
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=CggdQFOS7EAgmakl8sAMFJLCcmnELprnJmkQSjYQX9facx4MZFaOQG6OxZw6YvSL/syo2SpdCxPHJm44jdf165iXb9h8t7tc7Vqfu/U7Oc49YoAUoZpaCocfO6tsBptaUVtJRXg9+E0MtZVCh+/j+T4uRGb8VaXg7ya6uOFK4AqQGlz7KF0=; Expires=Fri, 26 Apr 2024 14:40:07 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=CggdQFOS7EAgmakl8sAMFJLCcmnELprnJmkQSjYQX9facx4MZFaOQG6OxZw6YvSL/syo2SpdCxPHJm44jdf165iXb9h8t7tc7Vqfu/U7Oc49YoAUoZpaCocfO6tsBptaUVtJRXg9+E0MtZVCh+/j+T4uRGb8VaXg7ya6uOFK4AqQGlz7KF0=; Expires=Fri, 26 Apr 2024 14:40:07 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache
                                                                                                      Last-Modified: Thu, 27 Apr 2023 01:47:10 GMT
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "1d978aa2e4219ee"
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:07 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 00 %6 % h6(0` $


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.44974834.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:10 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=; AWSALBTGCORS=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=
                                                                                                      2024-04-19 14:40:10 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:10 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=3PJ/9z+ne7+yREnKU3wvVgaJhi/pF8Ef1VtWIf+2CJorNXG59d+8v/R9OmLLlr51TTD4CupP7mHzLCxhBmA6s8KjJQeX+MWLeFDgAukr40T3/bjPLCLyjYcmGRsghKCVydiZCStAEraT+JhlPBfPRx6iYGn7pltA/t8hcOdIYCrw3PNTT44=; Expires=Fri, 26 Apr 2024 14:40:10 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=3PJ/9z+ne7+yREnKU3wvVgaJhi/pF8Ef1VtWIf+2CJorNXG59d+8v/R9OmLLlr51TTD4CupP7mHzLCxhBmA6s8KjJQeX+MWLeFDgAukr40T3/bjPLCLyjYcmGRsghKCVydiZCStAEraT+JhlPBfPRx6iYGn7pltA/t8hcOdIYCrw3PNTT44=; Expires=Fri, 26 Apr 2024 14:40:10 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:10 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 31 58 4f 6d 72 6e 30 53 78 42 32 4b 31 34 4c 38 45 6c 43 79 36 51 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 36 4f 41 67 4b 77 43 5f 62 6d 75 4e 6f 52 4a 62 7a 58 2d 49 68 67 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"1XOmrn0SxB2K14L8ElCy6Q","connectionToken":"6OAgKwC_bmuNoRJbzX-Ihg","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.44974952.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:10 UTC750OUTGET /_blazor/initializers HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=; AWSALBTGCORS=2CyDB8SE0vKplsFIbuIwvdHx3g6kwri9PSQDjUlGJVDte5cNRoKdgBvUAvaIDhX4fBKCFe681iPZcFt7+d8Uca3enahCXYVaNqC1024PyYWV3wC/QROWq5h7TKJ3DeMllP7dzwhPtvPzFTJyMkbFzNOyrYizhALH9Ltylo8fNp4nVEuTnzc=
                                                                                                      2024-04-19 14:40:10 UTC705INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:10 GMT
                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; Expires=Fri, 26 Apr 2024 14:40:10 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; Expires=Fri, 26 Apr 2024 14:40:10 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:10 UTC7INData Raw: 32 0d 0a 5b 5d 0d 0a
                                                                                                      Data Ascii: 2[]
                                                                                                      2024-04-19 14:40:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.44975134.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:11 UTC915OUTGET /_blazor?id=6OAgKwC_bmuNoRJbzX-Ihg HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: Upgrade
                                                                                                      Pragma: no-cache
                                                                                                      Cache-Control: no-cache
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Upgrade: websocket
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-WebSocket-Version: 13
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=
                                                                                                      Sec-WebSocket-Key: Et8d6CjYPxSkEvGWfTAkAA==
                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                      2024-04-19 14:40:11 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:11 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=GP2JqkEy9qKnYYr38mLGG3NMdVgpLka0V47m9KxWQgC+k0xaGgH5T0mMhSHKVObm5Lq3jD02S6OO/l0d6HwNe1egHbm6We6ZRPhYAxx5XPWpYjHF/hQTsmzEYhTaduAfO7LZev5U7jOpiHxH1sX8E2Ha8DzEnhzQFIg6QOmeuEln3Lm9pYg=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=GP2JqkEy9qKnYYr38mLGG3NMdVgpLka0V47m9KxWQgC+k0xaGgH5T0mMhSHKVObm5Lq3jD02S6OO/l0d6HwNe1egHbm6We6ZRPhYAxx5XPWpYjHF/hQTsmzEYhTaduAfO7LZev5U7jOpiHxH1sX8E2Ha8DzEnhzQFIg6QOmeuEln3Lm9pYg=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.44975352.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:11 UTC741OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=
                                                                                                      2024-04-19 14:40:11 UTC799INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:11 GMT
                                                                                                      Content-Type: image/x-icon
                                                                                                      Content-Length: 15086
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=6rBhbYYi/y630JSpXAX6U6MILidnO2rNdhsukKZmQZu9IReNM7ghJTUwzW8LcKWhC+UYIO0IMcKK9+MCCQzG78+756HObSAiUjbavUecgQ9GrahCWUhGQUx1nBz0UJ42yJq293ogYrTqeKLXDyGuHSqjWeZWWynSAaicu/SfdPmT24SGvUw=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=6rBhbYYi/y630JSpXAX6U6MILidnO2rNdhsukKZmQZu9IReNM7ghJTUwzW8LcKWhC+UYIO0IMcKK9+MCCQzG78+756HObSAiUjbavUecgQ9GrahCWUhGQUx1nBz0UJ42yJq293ogYrTqeKLXDyGuHSqjWeZWWynSAaicu/SfdPmT24SGvUw=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache
                                                                                                      Last-Modified: Thu, 27 Apr 2023 01:47:10 GMT
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "1d978aa2e4219ee"
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:11 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 00 %6 % h6(0` $


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.44975252.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:11 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=
                                                                                                      2024-04-19 14:40:11 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:40:11 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=XA71FVa92FQbFKY/cDhDtKNYr8vQzBJjRUJl0WsPQuUahCv9y5PHsyzCQYE61zXUg7xPbiIhZURQ2rJxmCWleyFcWzNUsltBVhOAsHflga21Lt1HWO1GzYWy8vOxkiyF8oqzVzD4cMxLj6cU4KA71NKufZInAZk8AEWHDLiux2vPNPBpMKA=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=XA71FVa92FQbFKY/cDhDtKNYr8vQzBJjRUJl0WsPQuUahCv9y5PHsyzCQYE61zXUg7xPbiIhZURQ2rJxmCWleyFcWzNUsltBVhOAsHflga21Lt1HWO1GzYWy8vOxkiyF8oqzVzD4cMxLj6cU4KA71NKufZInAZk8AEWHDLiux2vPNPBpMKA=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.44975534.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:11 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=; AWSALBTGCORS=jYYp33lhnRcuTT3vHY6MnHMXNEdGj0JqGTuhXLJiZtPRurnyM90unE2xbjG8f1jRX6lmhaed8ffKyOXXwrG2F5dBdPhKWLO0oLUDZiBG/3WwOfziYfd/N5+Bcp2TMXor49jDjU0jGYEjIvqs0X0wJyo0IzH1F0PgUlwD/JxlibslAxpRRbY=
                                                                                                      2024-04-19 14:40:11 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:11 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=; Expires=Fri, 26 Apr 2024 14:40:11 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:11 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 54 31 32 66 30 58 33 68 77 62 56 39 44 70 65 63 66 4e 49 61 53 51 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 66 4d 6c 65 75 41 53 5a 53 6d 41 56 4b 51 34 56 2d 6a 56 42 77 41 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"T12f0X3hwbV9DpecfNIaSQ","connectionToken":"fMleuASZSmAVKQ4V-jVBwA","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.44975634.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:12 UTC1133OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537610707 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=; AWSALBTGCORS=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=
                                                                                                      2024-04-19 14:40:12 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:12 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.44975752.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:12 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=; AWSALBTGCORS=/1uRAYwn6d5TR9K7NOVzb6Ju5OTYZGSISU4HJzTXGpy8cYWwaI8X2FAWVCib4d2ZeZ42ONCxx/chkqxf5OEdQqrkgxxPnFcbjLf+1e+mTs+pWOctaU41/fjWNXjExWziNEGFd+QUm/ROOu2sZQzKVjPdwo5qApp6u7XhRpFzFekSYr8CBsU=
                                                                                                      2024-04-19 14:40:12 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:40:12 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=qLHfXNBtWGQzc3NxQACtNZvPxlS7WllWX6qGUefQbp2ENa1vF/1lnocX5Xsxgu21r31KUCf8wx/ISfodVbpu/jYAxpmMtP3rTn9qfPx+X+mV8+sDIO83XFqYa5q9QC2cLuPYia2e9BnBNET0oomx50Bmz0gSP6CP7lX5VWgm18EgW2OfHug=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=qLHfXNBtWGQzc3NxQACtNZvPxlS7WllWX6qGUefQbp2ENa1vF/1lnocX5Xsxgu21r31KUCf8wx/ISfodVbpu/jYAxpmMtP3rTn9qfPx+X+mV8+sDIO83XFqYa5q9QC2cLuPYia2e9BnBNET0oomx50Bmz0gSP6CP7lX5VWgm18EgW2OfHug=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.44975934.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:12 UTC1208OUTPOST /_blazor?id=fMleuASZSmAVKQ4V-jVBwA HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 38
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=; AWSALBTGCORS=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=
                                                                                                      2024-04-19 14:40:12 UTC38OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 62 6c 61 7a 6f 72 70 61 63 6b 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                      Data Ascii: {"protocol":"blazorpack","version":1}
                                                                                                      2024-04-19 14:40:12 UTC684INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:12 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=lSf9JDIPz8UY1UzyvuOCvqOrmjCRlSHniK10iz188QBWmRzQgLIpxrGpWNjBC637QYyOqT9SoFgFlARoIIhwGZjed6t+1QFv02unBL0EIdj1Zdy+bUDp0y09pB3/JfBouDndaY939VuDPooUEee7RJ54XLXLJNp3FXV6nW41jprdreEVGFw=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=lSf9JDIPz8UY1UzyvuOCvqOrmjCRlSHniK10iz188QBWmRzQgLIpxrGpWNjBC637QYyOqT9SoFgFlARoIIhwGZjed6t+1QFv02unBL0EIdj1Zdy+bUDp0y09pB3/JfBouDndaY939VuDPooUEee7RJ54XLXLJNp3FXV6nW41jprdreEVGFw=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.44975834.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:12 UTC1133OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611187 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=; AWSALBTGCORS=1ijxfOgHJQS0HAKueQiqhE9RP6NJ8ajlPMbIC1vMyIYdlSEAjJ6uNMU3r9Pz+97Tqg0gjOL0qCTfXRIcMEYWUm7IfQLY5WA2BjtlO6tnqAaCxKLZeUPA9guj6vxjRf9kCr/RtMgF0Ds1T1E5MP6N8BtSg3Jn7+SkS1xmZeHmMKFw1PqHEBI=
                                                                                                      2024-04-19 14:40:12 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:12 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 3
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:12 UTC3INData Raw: 7b 7d 1e
                                                                                                      Data Ascii: {}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.44976052.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:12 UTC779OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537610707 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=qLHfXNBtWGQzc3NxQACtNZvPxlS7WllWX6qGUefQbp2ENa1vF/1lnocX5Xsxgu21r31KUCf8wx/ISfodVbpu/jYAxpmMtP3rTn9qfPx+X+mV8+sDIO83XFqYa5q9QC2cLuPYia2e9BnBNET0oomx50Bmz0gSP6CP7lX5VWgm18EgW2OfHug=; AWSALBTGCORS=qLHfXNBtWGQzc3NxQACtNZvPxlS7WllWX6qGUefQbp2ENa1vF/1lnocX5Xsxgu21r31KUCf8wx/ISfodVbpu/jYAxpmMtP3rTn9qfPx+X+mV8+sDIO83XFqYa5q9QC2cLuPYia2e9BnBNET0oomx50Bmz0gSP6CP7lX5VWgm18EgW2OfHug=
                                                                                                      2024-04-19 14:40:13 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:13 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=s5X6rPeNZO67Y2mJgOUslnfgh9dn6XxwCd6vZIEeAnJL1drAYyg7WMr9G1FiE2rUf2/YwXvJdTnyYSqad7pwBrRcBQeXZ7rwcp7N4tt0GTsXkTAI9iF1g3Npzs2o3k68OeQExExdk4CYb4wv+kftJr3D5wV+jP1hJ7Y3+m4h4ppQOj2s3dI=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=s5X6rPeNZO67Y2mJgOUslnfgh9dn6XxwCd6vZIEeAnJL1drAYyg7WMr9G1FiE2rUf2/YwXvJdTnyYSqad7pwBrRcBQeXZ7rwcp7N4tt0GTsXkTAI9iF1g3Npzs2o3k68OeQExExdk4CYb4wv+kftJr3D5wV+jP1hJ7Y3+m4h4ppQOj2s3dI=; Expires=Fri, 26 Apr 2024 14:40:12 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.44976352.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:13 UTC763OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=lSf9JDIPz8UY1UzyvuOCvqOrmjCRlSHniK10iz188QBWmRzQgLIpxrGpWNjBC637QYyOqT9SoFgFlARoIIhwGZjed6t+1QFv02unBL0EIdj1Zdy+bUDp0y09pB3/JfBouDndaY939VuDPooUEee7RJ54XLXLJNp3FXV6nW41jprdreEVGFw=; AWSALBTGCORS=lSf9JDIPz8UY1UzyvuOCvqOrmjCRlSHniK10iz188QBWmRzQgLIpxrGpWNjBC637QYyOqT9SoFgFlARoIIhwGZjed6t+1QFv02unBL0EIdj1Zdy+bUDp0y09pB3/JfBouDndaY939VuDPooUEee7RJ54XLXLJNp3FXV6nW41jprdreEVGFw=
                                                                                                      2024-04-19 14:40:13 UTC784INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:13 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 101
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=c78sUB16VRIyR7ajTl3dRs6uaX+bq7U6cds6RHyv9jJhLZWqbViknpA2tF5Y2WYYOA2UfqJ8/nXuWenfWXFxi39XEq6tezBpxyGG53HPSY06sAoPwmD638HgHITz2ZkH1972QFLI+l0Vy9Qy2ekBRhEWpiUICAvjFRJM7YZw5vK2CRuVE6Y=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=c78sUB16VRIyR7ajTl3dRs6uaX+bq7U6cds6RHyv9jJhLZWqbViknpA2tF5Y2WYYOA2UfqJ8/nXuWenfWXFxi39XEq6tezBpxyGG53HPSY06sAoPwmD638HgHITz2ZkH1972QFLI+l0Vy9Qy2ekBRhEWpiUICAvjFRJM7YZw5vK2CRuVE6Y=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:13 UTC101INData Raw: 64 96 01 80 c0 b0 4a 53 2e 42 65 67 69 6e 49 6e 76 6f 6b 65 4a 53 95 02 d9 29 42 6c 61 7a 6f 72 2e 5f 69 6e 74 65 72 6e 61 6c 2e 61 74 74 61 63 68 57 65 62 52 65 6e 64 65 72 65 72 49 6e 74 65 72 6f 70 be 5b 30 2c 7b 22 5f 5f 64 6f 74 4e 65 74 4f 62 6a 65 63 74 22 3a 31 7d 2c 7b 7d 2c 7b 7d 5d 03 00 90
                                                                                                      Data Ascii: dJS.BeginInvokeJS)Blazor._internal.attachWebRendererInterop[0,{"__dotNetObject":1},{},{}]


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.44976234.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:13 UTC1210OUTPOST /_blazor?id=fMleuASZSmAVKQ4V-jVBwA HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 3181
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/octet-stream
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; AWSALBTGCORS=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=
                                                                                                      2024-04-19 14:40:13 UTC3181OUTData Raw: eb 18 95 01 80 a1 30 ac 53 74 61 72 74 43 69 72 63 75 69 74 94 b5 68 74 74 70 73 3a 2f 2f 74 67 69 72 2e 61 70 70 2e 74 61 78 2f d9 25 68 74 74 70 73 3a 2f 2f 74 67 69 72 2e 61 70 70 2e 74 61 78 2f 3f 72 65 71 3d 79 36 5f 4f 63 78 62 31 32 77 67 da 0c 17 5b 7b 22 74 79 70 65 22 3a 22 73 65 72 76 65 72 22 2c 22 73 65 71 75 65 6e 63 65 22 3a 30 2c 22 64 65 73 63 72 69 70 74 6f 72 22 3a 22 43 66 44 4a 38 4c 36 44 4f 77 30 71 6b 65 6c 44 6d 2b 53 44 4e 48 41 37 56 2b 66 55 6a 33 6b 77 6c 58 78 35 65 4b 66 44 53 66 65 70 64 39 53 52 4b 51 70 2f 30 54 36 75 4e 36 70 43 6a 6c 69 55 49 4c 67 6d 31 5a 58 33 76 59 5a 4a 5a 77 4c 5a 52 71 5a 68 6b 76 47 45 75 33 67 71 41 61 57 6f 75 37 6f 39 34 74 67 64 59 64 6c 55 57 31 63 70 71 65 58 69 33 4a 33 72 6d 76 64 64 2b
                                                                                                      Data Ascii: 0StartCircuithttps://tgir.app.tax/%https://tgir.app.tax/?req=y6_Ocxb12wg[{"type":"server","sequence":0,"descriptor":"CfDJ8L6DOw0qkelDm+SDNHA7V+fUj3kwlXx5eKfDSfepd9SRKQp/0T6uN6pCjliUILgm1ZX3vYZJZwLZRqZhkvGEu3gqAaWou7o94tgdYdlUW1cpqeXi3J3rmvdd+
                                                                                                      2024-04-19 14:40:13 UTC684INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:13 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=JJVbwEWi0jondxWJZBpKPKhxQbbF4ggv6AblABfWHncUS5BFBnA4uUEXqR1ZwLLzrX7oHyHeLH6LF7KgTQgtYcv+U6D1WqoNWczsvlmHYF7tpNi0pC02U2PnNPNeXjUdzHgvFyIG13/cNpvzE/s4mA0XX8PNbGVq5MKpRGmMB+zqNfCpjmY=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=JJVbwEWi0jondxWJZBpKPKhxQbbF4ggv6AblABfWHncUS5BFBnA4uUEXqR1ZwLLzrX7oHyHeLH6LF7KgTQgtYcv+U6D1WqoNWczsvlmHYF7tpNi0pC02U2PnNPNeXjUdzHgvFyIG13/cNpvzE/s4mA0XX8PNbGVq5MKpRGmMB+zqNfCpjmY=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.44976552.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:13 UTC779OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611187 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; AWSALBTGCORS=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=
                                                                                                      2024-04-19 14:40:13 UTC785INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:13 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 1502
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=8upnrZsvoh5qODdlP2Td5ndAYfMFDht98rgeaIfX2d1AV44EtP6NjECnv5pq+3M5e0A3ebpxiTtunOZIaPlVYiuxDhFdNrzHVQzIpl32AJvp9lZj0G9n2X+S/OhH7OVb+Vs7D3FmNMYxw0igmRG7CinaPm8mei+uleDkrqYsVMLUaTlxHSk=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=8upnrZsvoh5qODdlP2Td5ndAYfMFDht98rgeaIfX2d1AV44EtP6NjECnv5pq+3M5e0A3ebpxiTtunOZIaPlVYiuxDhFdNrzHVQzIpl32AJvp9lZj0G9n2X+S/OhH7OVb+Vs7D3FmNMYxw0igmRG7CinaPm8mei+uleDkrqYsVMLUaTlxHSk=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:13 UTC1502INData Raw: 1c 96 01 80 c0 b2 4a 53 2e 41 74 74 61 63 68 43 6f 6d 70 6f 6e 65 6e 74 92 00 a1 30 90 84 02 96 01 80 c0 ae 4a 53 2e 52 65 6e 64 65 72 42 61 74 63 68 92 02 c4 ec 00 00 00 00 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 01 00 00 00 01 00 00 00 02 00 00 00 ff ff ff ff 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 28 00 00 00 30 00 00 00 38 00 00 00 40 00 00 00 04 00 00 00 04 00 00 00 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 4e 61 6d 65 05 74 69 74 6c 65 04 68
                                                                                                      Data Ascii: JS.AttachComponent0JS.RenderBatch(08@Nametitleh


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.44976434.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:13 UTC1133OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA&_=1713537611682 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=; AWSALBTGCORS=PbUtaWKU3+brwJVoyqiAcb3Yqi2rZfHSd1PGe1mOqU+GzndAr1yi8BtAB2wcJVC7c65CeMXEKwXsYMd8z1b+wjIGCXHafExHaWqvjGQjncejZH/mqTk0rzqCStnkVYD/242cY/sTAsWwUaPPEnlB6wTlZZO4aHIFyl8jT1tqZ7VoE/JRww0=
                                                                                                      2024-04-19 14:40:13 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:13 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=LSEblyqhv0pB3olv74Cbc2C97QuICZSw4dDbVjbIUJjmgvdRpE+P1OyrRSuw3jMcNdGWrAR3j1AgCLfHIBOOYvYowJDA/Zun4N41sG/OYfGEkc+PGdVMMKlTLClVTXhSTl2RvkZ2raOoNujvmpDAKYJF79e8L3PZiyPkSYTUf+wyOX3RqZ0=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=LSEblyqhv0pB3olv74Cbc2C97QuICZSw4dDbVjbIUJjmgvdRpE+P1OyrRSuw3jMcNdGWrAR3j1AgCLfHIBOOYvYowJDA/Zun4N41sG/OYfGEkc+PGdVMMKlTLClVTXhSTl2RvkZ2raOoNujvmpDAKYJF79e8L3PZiyPkSYTUf+wyOX3RqZ0=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.44976752.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:13 UTC763OUTGET /_blazor?id=fMleuASZSmAVKQ4V-jVBwA HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=c78sUB16VRIyR7ajTl3dRs6uaX+bq7U6cds6RHyv9jJhLZWqbViknpA2tF5Y2WYYOA2UfqJ8/nXuWenfWXFxi39XEq6tezBpxyGG53HPSY06sAoPwmD638HgHITz2ZkH1972QFLI+l0Vy9Qy2ekBRhEWpiUICAvjFRJM7YZw5vK2CRuVE6Y=; AWSALBTGCORS=c78sUB16VRIyR7ajTl3dRs6uaX+bq7U6cds6RHyv9jJhLZWqbViknpA2tF5Y2WYYOA2UfqJ8/nXuWenfWXFxi39XEq6tezBpxyGG53HPSY06sAoPwmD638HgHITz2ZkH1972QFLI+l0Vy9Qy2ekBRhEWpiUICAvjFRJM7YZw5vK2CRuVE6Y=
                                                                                                      2024-04-19 14:41:13 UTC682INHTTP/1.1 504 Gateway Time-out
                                                                                                      Server: awselb/2.0
                                                                                                      Date: Fri, 19 Apr 2024 14:41:13 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 534
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=/q9bcD/SLDNe8Gjcrl/O0Lua0o1glSKXDKT8CZpd3hMGqjaWJtS2BKTVgZmHiVjgRwAqQeK9zX4pbGDtjr6CLVT053r+8lzd/0epHtbmPWzhkZZzag8qj9Im6gwwd00rKfZOR91UolftlhCXXjEwPUBAa5fOitXCIb8hAfnBdPEhT6kepHY=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=/q9bcD/SLDNe8Gjcrl/O0Lua0o1glSKXDKT8CZpd3hMGqjaWJtS2BKTVgZmHiVjgRwAqQeK9zX4pbGDtjr6CLVT053r+8lzd/0epHtbmPWzhkZZzag8qj9Im6gwwd00rKfZOR91UolftlhCXXjEwPUBAa5fOitXCIb8hAfnBdPEhT6kepHY=; Expires=Fri, 26 Apr 2024 14:40:13 GMT; Path=/; SameSite=None; Secure
                                                                                                      2024-04-19 14:41:13 UTC534INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72
                                                                                                      Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.44977134.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:17 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=LSEblyqhv0pB3olv74Cbc2C97QuICZSw4dDbVjbIUJjmgvdRpE+P1OyrRSuw3jMcNdGWrAR3j1AgCLfHIBOOYvYowJDA/Zun4N41sG/OYfGEkc+PGdVMMKlTLClVTXhSTl2RvkZ2raOoNujvmpDAKYJF79e8L3PZiyPkSYTUf+wyOX3RqZ0=; AWSALBTGCORS=LSEblyqhv0pB3olv74Cbc2C97QuICZSw4dDbVjbIUJjmgvdRpE+P1OyrRSuw3jMcNdGWrAR3j1AgCLfHIBOOYvYowJDA/Zun4N41sG/OYfGEkc+PGdVMMKlTLClVTXhSTl2RvkZ2raOoNujvmpDAKYJF79e8L3PZiyPkSYTUf+wyOX3RqZ0=
                                                                                                      2024-04-19 14:40:17 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:17 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; Expires=Fri, 26 Apr 2024 14:40:17 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; Expires=Fri, 26 Apr 2024 14:40:17 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:17 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 30 54 6a 31 49 51 6e 39 46 6b 73 6e 69 30 32 32 31 5f 72 51 76 67 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 63 59 37 5f 50 6a 31 35 58 64 37 42 54 30 66 39 79 43 61 52 4e 41 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"0Tj1IQn9Fksni0221_rQvg","connectionToken":"cY7_Pj15Xd7BT0f9yCaRNA","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.44977234.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:17 UTC915OUTGET /_blazor?id=cY7_Pj15Xd7BT0f9yCaRNA HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: Upgrade
                                                                                                      Pragma: no-cache
                                                                                                      Cache-Control: no-cache
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Upgrade: websocket
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-WebSocket-Version: 13
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; AWSALBTGCORS=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=
                                                                                                      Sec-WebSocket-Key: TiP1TOZ6QQNdCoSqpiPQBA==
                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                      2024-04-19 14:40:17 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:17 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=cKpuWIbt/VMV7nH+y3FOynFmtZtbIHh5NaZUi/K2GINaYXdrAxFBHAt7CPqIrzEr+WWiW9nEDUDGIyHbhe/GT1VulRjWEgroY2gbt45qt/5EKU4PpeW2rF9aJYajwA3fCl2pAySHytBmvzb8e6HbytyZq7kYAMqX61yL2sxEMgIp1sQEq3I=; Expires=Fri, 26 Apr 2024 14:40:17 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=cKpuWIbt/VMV7nH+y3FOynFmtZtbIHh5NaZUi/K2GINaYXdrAxFBHAt7CPqIrzEr+WWiW9nEDUDGIyHbhe/GT1VulRjWEgroY2gbt45qt/5EKU4PpeW2rF9aJYajwA3fCl2pAySHytBmvzb8e6HbytyZq7kYAMqX61yL2sxEMgIp1sQEq3I=; Expires=Fri, 26 Apr 2024 14:40:17 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.44977352.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:17 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; AWSALBTGCORS=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=
                                                                                                      2024-04-19 14:40:18 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:40:17 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=GnjoFWRm+IKPkKSrZ1quEGPfMwMlzX+J2iiYVvKtkgiubzqcua29/ZXYnP1utJD3EioHliklZ9WPEtzFPFnnJ7Lo1P9XcUvFg6c59IXZNdsmLOshQdzme5b3A/tmc3G5OTPqUIxh6n5H73waxWIOdGL0M2SIJ+26cEqekIKlQAm2dQ6Lgw0=; Expires=Fri, 26 Apr 2024 14:40:17 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=GnjoFWRm+IKPkKSrZ1quEGPfMwMlzX+J2iiYVvKtkgiubzqcua29/ZXYnP1utJD3EioHliklZ9WPEtzFPFnnJ7Lo1P9XcUvFg6c59IXZNdsmLOshQdzme5b3A/tmc3G5OTPqUIxh6n5H73waxWIOdGL0M2SIJ+26cEqekIKlQAm2dQ6Lgw0=; Expires=Fri, 26 Apr 2024 14:40:17 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      28192.168.2.44977434.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:18 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=; AWSALBTGCORS=QZEPJwQQrScGh/IDHpLBlNOXhthdVNz1++f0+kIcwqk86YaQ6dBo2BE0mKmtyX2DRiuDrUN2oQJBdh1iEUc2GRoWRE9/LsbdYxUVrEeRo0cYZpdOudOOnNazYJ9mSDXVEYs/11e5FAQXy+JsZNlN8RTujb/i8txfW0HzlAm3prs8Ti6CkNw=
                                                                                                      2024-04-19 14:40:18 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:18 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=; Expires=Fri, 26 Apr 2024 14:40:18 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=; Expires=Fri, 26 Apr 2024 14:40:18 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:18 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 31 52 6b 39 4e 6e 74 57 64 71 68 76 4b 30 65 61 7a 68 5a 6d 57 77 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 56 52 6f 59 33 79 4f 63 75 41 69 67 50 4f 45 4e 69 73 6b 79 5a 51 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"1Rk9NntWdqhvK0eazhZmWw","connectionToken":"VRoY3yOcuAigPOENiskyZQ","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      29192.168.2.44977534.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:18 UTC1133OUTGET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617378 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=; AWSALBTGCORS=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=
                                                                                                      2024-04-19 14:40:19 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:19 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      30192.168.2.44977652.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:18 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=; AWSALBTGCORS=iEcJ7f3VJ/nkX3Ah/snxO7+SUyzvKCIrt5syZuZnE1NJPK4l1d0WtcxmJHE+bgNQnS0yCD0oMoECVs4uwuuHVB64T6KsVe6yQh/pyaM54f8f8Lb5yaPp95h9sMojMl60db9lNoGtsCzWd1paf4QTKWqKu19SHSVi6BiWJ8IcSVyqXhsqSgM=
                                                                                                      2024-04-19 14:40:19 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:40:19 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=eEOPLXNbLrX1VYluJ90GQ2AxQPd3YinZ3hKXaS227oX9wQXCDRr2iIJYJ6FrD81m9V/CM7gLZQWXtMtm9Ru/ZgQZpUd1W3Ylt4JJs8Dm6JEn2AtusCHE5Rc7H+zK9TZTxrhbr5gP7i0X7U9u44heCKvNZVVny5i13ejOjLDR7HPGISczSK0=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=eEOPLXNbLrX1VYluJ90GQ2AxQPd3YinZ3hKXaS227oX9wQXCDRr2iIJYJ6FrD81m9V/CM7gLZQWXtMtm9Ru/ZgQZpUd1W3Ylt4JJs8Dm6JEn2AtusCHE5Rc7H+zK9TZTxrhbr5gP7i0X7U9u44heCKvNZVVny5i13ejOjLDR7HPGISczSK0=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      31192.168.2.44977734.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:19 UTC1208OUTPOST /_blazor?id=VRoY3yOcuAigPOENiskyZQ HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 38
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=; AWSALBTGCORS=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=
                                                                                                      2024-04-19 14:40:19 UTC38OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 62 6c 61 7a 6f 72 70 61 63 6b 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                      Data Ascii: {"protocol":"blazorpack","version":1}
                                                                                                      2024-04-19 14:40:19 UTC684INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:19 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=KBY2z14/56huEzqXMJIkben3Ka7LfS/pRUADjuTNRVUiYe4tNLKXm3LGNdr8Zuzi8EYZtY/7zChyAuK9THMa3T436swFRCSSdVLShrYJOlx6M9lJvy+XgOrVL0MtXk5hZWovMhaa8vL+uxxnYm/Fr+tk3SWc/nv6mbl/0RwH+2krKIY0GCY=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=KBY2z14/56huEzqXMJIkben3Ka7LfS/pRUADjuTNRVUiYe4tNLKXm3LGNdr8Zuzi8EYZtY/7zChyAuK9THMa3T436swFRCSSdVLShrYJOlx6M9lJvy+XgOrVL0MtXk5hZWovMhaa8vL+uxxnYm/Fr+tk3SWc/nv6mbl/0RwH+2krKIY0GCY=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      32192.168.2.44977834.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:19 UTC1133OUTGET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617885 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=; AWSALBTGCORS=bkFtfuWkDYMzur8YnCUGlJxG1ZmYKIeH7ureAtrUgchuScPCfrMwLMPsL4l4jRPEvGiBp2xOdRmo1A6Bw/mGoBBzsuL6fYnhfhVN7v88iqGk9KCVHdzQDubBtE/3klmnQS5gkyBw5w13XHjhSvlUJ0llIynhKAiLTsPZhBrqPQ3lKefUMos=
                                                                                                      2024-04-19 14:40:19 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:19 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 3
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=Qa7T0AtoM8oM0qMMWMK8BhQsfptyfcjubhv3XMJ61ZcalMv+3+lL6FR+wE5OurInt9XMYpdga4aGS7SL9xOQeTJKfscmaJId3/o97r+OLs/2X3hELLmOLDTR5P3hZq7PJYK1rj9YvRwNa5/Y6XgTrKsxU+xHC35nYshe/j3IpxqUweIHT4g=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=Qa7T0AtoM8oM0qMMWMK8BhQsfptyfcjubhv3XMJ61ZcalMv+3+lL6FR+wE5OurInt9XMYpdga4aGS7SL9xOQeTJKfscmaJId3/o97r+OLs/2X3hELLmOLDTR5P3hZq7PJYK1rj9YvRwNa5/Y6XgTrKsxU+xHC35nYshe/j3IpxqUweIHT4g=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:19 UTC3INData Raw: 7b 7d 1e
                                                                                                      Data Ascii: {}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      33192.168.2.44977952.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:19 UTC779OUTGET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617378 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=eEOPLXNbLrX1VYluJ90GQ2AxQPd3YinZ3hKXaS227oX9wQXCDRr2iIJYJ6FrD81m9V/CM7gLZQWXtMtm9Ru/ZgQZpUd1W3Ylt4JJs8Dm6JEn2AtusCHE5Rc7H+zK9TZTxrhbr5gP7i0X7U9u44heCKvNZVVny5i13ejOjLDR7HPGISczSK0=; AWSALBTGCORS=eEOPLXNbLrX1VYluJ90GQ2AxQPd3YinZ3hKXaS227oX9wQXCDRr2iIJYJ6FrD81m9V/CM7gLZQWXtMtm9Ru/ZgQZpUd1W3Ylt4JJs8Dm6JEn2AtusCHE5Rc7H+zK9TZTxrhbr5gP7i0X7U9u44heCKvNZVVny5i13ejOjLDR7HPGISczSK0=
                                                                                                      2024-04-19 14:40:20 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:20 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=; Expires=Fri, 26 Apr 2024 14:40:19 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      34192.168.2.44978034.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:19 UTC1133OUTGET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537618383 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=Qa7T0AtoM8oM0qMMWMK8BhQsfptyfcjubhv3XMJ61ZcalMv+3+lL6FR+wE5OurInt9XMYpdga4aGS7SL9xOQeTJKfscmaJId3/o97r+OLs/2X3hELLmOLDTR5P3hZq7PJYK1rj9YvRwNa5/Y6XgTrKsxU+xHC35nYshe/j3IpxqUweIHT4g=; AWSALBTGCORS=Qa7T0AtoM8oM0qMMWMK8BhQsfptyfcjubhv3XMJ61ZcalMv+3+lL6FR+wE5OurInt9XMYpdga4aGS7SL9xOQeTJKfscmaJId3/o97r+OLs/2X3hELLmOLDTR5P3hZq7PJYK1rj9YvRwNa5/Y6XgTrKsxU+xHC35nYshe/j3IpxqUweIHT4g=
                                                                                                      2024-04-19 14:40:20 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:20 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=5e9ZFPGhkOqpwDIqGs0vHcxMoPPVepz9bC0GkCtUs/VUHG7xadN9DG6sKbIp6sCybXULZJaNxL2zoI6gAWlEWBHYutOyKvnyb89Jk3pfz3620I+r4N5eDcVgtng4GQ/k4JdSgd5QHFcJ9C8DSk1eITqrpVt2v2TFHggn4hhSFj2DPilzRx8=; Expires=Fri, 26 Apr 2024 14:40:20 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=5e9ZFPGhkOqpwDIqGs0vHcxMoPPVepz9bC0GkCtUs/VUHG7xadN9DG6sKbIp6sCybXULZJaNxL2zoI6gAWlEWBHYutOyKvnyb89Jk3pfz3620I+r4N5eDcVgtng4GQ/k4JdSgd5QHFcJ9C8DSk1eITqrpVt2v2TFHggn4hhSFj2DPilzRx8=; Expires=Fri, 26 Apr 2024 14:40:20 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      35192.168.2.44978252.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:20 UTC763OUTGET /_blazor?id=VRoY3yOcuAigPOENiskyZQ HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=; AWSALBTGCORS=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=
                                                                                                      2024-04-19 14:41:20 UTC682INHTTP/1.1 504 Gateway Time-out
                                                                                                      Server: awselb/2.0
                                                                                                      Date: Fri, 19 Apr 2024 14:41:20 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 534
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=1UK9cf0V6m8oGzICm8yWEl6DQIETqQsPDAAANz1TaVW19Xxm3WfYiZrRf4FmYbh+LRT1HheNhPBtR9rUvlWd5RGr2Qx/avkLg4fbTiVzC8X2O2GxPRsTiSy6chhkubfH4iVh8CXDJ3j5t1Q4Orj4gXx5uPUYojEhmta1rPyTcqO9JqXgLtI=; Expires=Fri, 26 Apr 2024 14:40:20 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=1UK9cf0V6m8oGzICm8yWEl6DQIETqQsPDAAANz1TaVW19Xxm3WfYiZrRf4FmYbh+LRT1HheNhPBtR9rUvlWd5RGr2Qx/avkLg4fbTiVzC8X2O2GxPRsTiSy6chhkubfH4iVh8CXDJ3j5t1Q4Orj4gXx5uPUYojEhmta1rPyTcqO9JqXgLtI=; Expires=Fri, 26 Apr 2024 14:40:20 GMT; Path=/; SameSite=None; Secure
                                                                                                      2024-04-19 14:41:20 UTC534INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72
                                                                                                      Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      36192.168.2.44978152.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:20 UTC779OUTGET /_blazor?id=VRoY3yOcuAigPOENiskyZQ&_=1713537617885 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=; AWSALBTGCORS=aBKjtDg2fhmKAlz8NUpla+SIaE58y207h2yGeqztWGMpIsmqpWr18/g3cIID0C6BTjwgpiLhgONuM97eaknUf5qFrJJojj2K9kB/92fNPNdfp5UGgcVF0FBMd85zkVFd16cmLKeiCtqm2MT6XjGAi7yLu/A5anCZOYpL+jT89c5QnJGCUS4=
                                                                                                      2024-04-19 14:40:20 UTC783INHTTP/1.1 409 Conflict
                                                                                                      Date: Fri, 19 Apr 2024 14:40:20 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=AVCl1fC9qqcDzkaiNyNeZ6bdyMGGykj7BviGNn9gPCVb4DvoHdo574uKTsZUVc92aEqqVlDq8pAsE0WorM3lzSO62TTqNtc55t+uzDOeiH0/8xylmeWl3rPEbONeWKtLS2W6HfbPl7Sn4l90OdTAEeH+5ZA2AjulDx3as4xNodYhmMhi5zQ=; Expires=Fri, 26 Apr 2024 14:40:20 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=AVCl1fC9qqcDzkaiNyNeZ6bdyMGGykj7BviGNn9gPCVb4DvoHdo574uKTsZUVc92aEqqVlDq8pAsE0WorM3lzSO62TTqNtc55t+uzDOeiH0/8xylmeWl3rPEbONeWKtLS2W6HfbPl7Sn4l90OdTAEeH+5ZA2AjulDx3as4xNodYhmMhi5zQ=; Expires=Fri, 26 Apr 2024 14:40:20 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      37192.168.2.44978334.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:39 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=5e9ZFPGhkOqpwDIqGs0vHcxMoPPVepz9bC0GkCtUs/VUHG7xadN9DG6sKbIp6sCybXULZJaNxL2zoI6gAWlEWBHYutOyKvnyb89Jk3pfz3620I+r4N5eDcVgtng4GQ/k4JdSgd5QHFcJ9C8DSk1eITqrpVt2v2TFHggn4hhSFj2DPilzRx8=; AWSALBTGCORS=5e9ZFPGhkOqpwDIqGs0vHcxMoPPVepz9bC0GkCtUs/VUHG7xadN9DG6sKbIp6sCybXULZJaNxL2zoI6gAWlEWBHYutOyKvnyb89Jk3pfz3620I+r4N5eDcVgtng4GQ/k4JdSgd5QHFcJ9C8DSk1eITqrpVt2v2TFHggn4hhSFj2DPilzRx8=
                                                                                                      2024-04-19 14:40:40 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:40 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:40 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 47 36 45 74 64 34 79 69 6b 46 75 55 45 53 79 4f 56 35 6b 44 38 41 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 6a 75 65 51 55 68 63 53 49 4e 6e 48 64 54 69 44 64 57 6a 38 5a 41 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"G6Etd4yikFuUESyOV5kD8A","connectionToken":"jueQUhcSINnHdTiDdWj8ZA","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      38192.168.2.44978434.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:40 UTC915OUTGET /_blazor?id=jueQUhcSINnHdTiDdWj8ZA HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: Upgrade
                                                                                                      Pragma: no-cache
                                                                                                      Cache-Control: no-cache
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Upgrade: websocket
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-WebSocket-Version: 13
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=; AWSALBTGCORS=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=
                                                                                                      Sec-WebSocket-Key: hsSfuDLz8maBOi2RYe5Xow==
                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                      2024-04-19 14:40:40 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:40 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=dmNY8sDN4akg6cF89N6fawEP9hFImfG+EThEQhttdtMLnizWTz7i43UFRwfY86OgUSbS4jD/Hh3mqDoy7RundKZUvoXmMLQnWjD4dVV8zSuTEp1avSHycnNQTybs5IC+Uu7g0Ol3g9El+bPsNkDYVDEZw4/9NyhNW40R3Y1hemweWSb1YCc=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=dmNY8sDN4akg6cF89N6fawEP9hFImfG+EThEQhttdtMLnizWTz7i43UFRwfY86OgUSbS4jD/Hh3mqDoy7RundKZUvoXmMLQnWjD4dVV8zSuTEp1avSHycnNQTybs5IC+Uu7g0Ol3g9El+bPsNkDYVDEZw4/9NyhNW40R3Y1hemweWSb1YCc=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      39192.168.2.44978552.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:40 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=; AWSALBTGCORS=bpxkKBGxj7NDBqkcji8SsgXJiD52EexXqajQWBOs9zu+IdGah/nvWM56Kyow0g/nmmgSvyJSWjSSQYjYP/dDOGz22rwSwnPpF3SIpUz37iKwRjXd1XVmUX47bqoyAJ67oRca6VRlagZderfLTRps71CrWfQBSQKIAUR+pYbFmLOUJ8w5RsU=
                                                                                                      2024-04-19 14:40:40 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:40:40 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=NmMbQq3rY4MTf8Z1orDUEEo+9lBTZHSnIljI8r6OfVrcDMgomrrkzZdU3W9FHgS8AHsSFIHzeqqSa01exX4fV8hANK8Vd6HavF+yFt1CLRf8iQDbfXhAwtS8RzpFoZQSfUrn4xyiqIc3kSQY+xAyFPCacuXsrWSrbY/dYYXUsmgc78lgWQc=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=NmMbQq3rY4MTf8Z1orDUEEo+9lBTZHSnIljI8r6OfVrcDMgomrrkzZdU3W9FHgS8AHsSFIHzeqqSa01exX4fV8hANK8Vd6HavF+yFt1CLRf8iQDbfXhAwtS8RzpFoZQSfUrn4xyiqIc3kSQY+xAyFPCacuXsrWSrbY/dYYXUsmgc78lgWQc=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      40192.168.2.44978634.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:40 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=NmMbQq3rY4MTf8Z1orDUEEo+9lBTZHSnIljI8r6OfVrcDMgomrrkzZdU3W9FHgS8AHsSFIHzeqqSa01exX4fV8hANK8Vd6HavF+yFt1CLRf8iQDbfXhAwtS8RzpFoZQSfUrn4xyiqIc3kSQY+xAyFPCacuXsrWSrbY/dYYXUsmgc78lgWQc=; AWSALBTGCORS=NmMbQq3rY4MTf8Z1orDUEEo+9lBTZHSnIljI8r6OfVrcDMgomrrkzZdU3W9FHgS8AHsSFIHzeqqSa01exX4fV8hANK8Vd6HavF+yFt1CLRf8iQDbfXhAwtS8RzpFoZQSfUrn4xyiqIc3kSQY+xAyFPCacuXsrWSrbY/dYYXUsmgc78lgWQc=
                                                                                                      2024-04-19 14:40:41 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:40 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=; Expires=Fri, 26 Apr 2024 14:40:40 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:41 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 55 38 42 54 75 33 52 43 58 69 4a 37 71 4d 33 6a 47 30 56 34 4a 41 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 79 33 46 37 6d 47 6b 6b 78 78 73 67 6d 6e 78 74 35 36 4e 61 4d 51 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"U8BTu3RCXiJ7qM3jG0V4JA","connectionToken":"y3F7mGkkxxsgmnxt56NaMQ","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      41192.168.2.44978734.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:41 UTC1133OUTGET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537639825 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=; AWSALBTGCORS=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=
                                                                                                      2024-04-19 14:40:41 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:41 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      42192.168.2.44978852.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:41 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=; AWSALBTGCORS=1UkP6thnBkWNJ7O/yBtLtvON4KdjWJBbtA+KBnEs53FbWIV3YRmR5nhWqKhtyugdGdGl+ro+umuJ0Z2zupyxdonYebUcHWaY+xGFnOqK2OEjX/PwOYsI/MnWXCU/5g7IfkcZPTxYnkem81fYXdMTwOr3q4fCUCzp/pKp5c4+CSBa7vc8kjQ=
                                                                                                      2024-04-19 14:40:41 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:40:41 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=Lr6PepVymv3QGkFdKdKp4B4h+sGsym1ODW3QjzPNfLC9sY2+p1Xi4whORXZsdaVOUYvyZ8tA2OCjIc7AsCpt+xL+/yXyL5kaWJ9yUqnvW1vsqqo2gCLB0GNi/o5jOdnU+h/0GOIHtG5Ha+Enhf6CGXKj8Wwowslz5TYqTX8725dqH7mvOwI=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=Lr6PepVymv3QGkFdKdKp4B4h+sGsym1ODW3QjzPNfLC9sY2+p1Xi4whORXZsdaVOUYvyZ8tA2OCjIc7AsCpt+xL+/yXyL5kaWJ9yUqnvW1vsqqo2gCLB0GNi/o5jOdnU+h/0GOIHtG5Ha+Enhf6CGXKj8Wwowslz5TYqTX8725dqH7mvOwI=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      43192.168.2.44978934.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:41 UTC1208OUTPOST /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 38
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=; AWSALBTGCORS=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=
                                                                                                      2024-04-19 14:40:41 UTC38OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 62 6c 61 7a 6f 72 70 61 63 6b 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                      Data Ascii: {"protocol":"blazorpack","version":1}
                                                                                                      2024-04-19 14:40:42 UTC684INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:41 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=ayYZzW1gF4z1oM/9Ah8rKj8eZtcp8DCq+Qc7BTk6xOrV59OB3itQ9x4kdIEXV5iHbzuTh4mfGZdv2I3Ur9g72WgaEF1QSeWhp1Ox6XE5hOgJy5VEljrjat8OWSQy/suiP7hcQFcyk/H05f+Ld6FJGeXDgXW2boa1zvSMXddFaqONzQYUJ7M=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=ayYZzW1gF4z1oM/9Ah8rKj8eZtcp8DCq+Qc7BTk6xOrV59OB3itQ9x4kdIEXV5iHbzuTh4mfGZdv2I3Ur9g72WgaEF1QSeWhp1Ox6XE5hOgJy5VEljrjat8OWSQy/suiP7hcQFcyk/H05f+Ld6FJGeXDgXW2boa1zvSMXddFaqONzQYUJ7M=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      44192.168.2.44979034.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:41 UTC1133OUTGET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640315 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=; AWSALBTGCORS=uBiCalhUyU7YJpGO2gCU8ogBnw0MCJPvzOh9AZMbAZLvxZE7ATI9QySu1SC0JOMrqq/YmPywpglHYDOQwIkM282qb+foiwMvG9CR7jsd5W4bQqoXfKg+m+OdVgDUL+XQKQY5Nofh9ZUPwkbZXJJP4dbaS1EeSdhfF5DKMuaRLznSL08HiFo=
                                                                                                      2024-04-19 14:40:42 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:40:41 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 3
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=; Expires=Fri, 26 Apr 2024 14:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:40:42 UTC3INData Raw: 7b 7d 1e
                                                                                                      Data Ascii: {}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      45192.168.2.44979152.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:42 UTC779OUTGET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537639825 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=Lr6PepVymv3QGkFdKdKp4B4h+sGsym1ODW3QjzPNfLC9sY2+p1Xi4whORXZsdaVOUYvyZ8tA2OCjIc7AsCpt+xL+/yXyL5kaWJ9yUqnvW1vsqqo2gCLB0GNi/o5jOdnU+h/0GOIHtG5Ha+Enhf6CGXKj8Wwowslz5TYqTX8725dqH7mvOwI=; AWSALBTGCORS=Lr6PepVymv3QGkFdKdKp4B4h+sGsym1ODW3QjzPNfLC9sY2+p1Xi4whORXZsdaVOUYvyZ8tA2OCjIc7AsCpt+xL+/yXyL5kaWJ9yUqnvW1vsqqo2gCLB0GNi/o5jOdnU+h/0GOIHtG5Ha+Enhf6CGXKj8Wwowslz5TYqTX8725dqH7mvOwI=
                                                                                                      2024-04-19 14:40:42 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:42 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=41pmXxLTULtNcFn51+uVQvDqZXg3U3GA2KNQYPu6D6g/LEMTQZphIIOvHiMOr4XCxzFW/hyfMTY2aqaS6Fpg5ILo5nYDxuMio/PR5h+ue9z3Ytbg6KN1J0Fjpi/EGMjQRTwUFlGfIq6Xepmz9SyIFoF+G2y7pIXm4KIgWK7Dq7BUouSPxlY=; Expires=Fri, 26 Apr 2024 14:40:42 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=41pmXxLTULtNcFn51+uVQvDqZXg3U3GA2KNQYPu6D6g/LEMTQZphIIOvHiMOr4XCxzFW/hyfMTY2aqaS6Fpg5ILo5nYDxuMio/PR5h+ue9z3Ytbg6KN1J0Fjpi/EGMjQRTwUFlGfIq6Xepmz9SyIFoF+G2y7pIXm4KIgWK7Dq7BUouSPxlY=; Expires=Fri, 26 Apr 2024 14:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      46192.168.2.44979252.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:42 UTC763OUTGET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=ayYZzW1gF4z1oM/9Ah8rKj8eZtcp8DCq+Qc7BTk6xOrV59OB3itQ9x4kdIEXV5iHbzuTh4mfGZdv2I3Ur9g72WgaEF1QSeWhp1Ox6XE5hOgJy5VEljrjat8OWSQy/suiP7hcQFcyk/H05f+Ld6FJGeXDgXW2boa1zvSMXddFaqONzQYUJ7M=; AWSALBTGCORS=ayYZzW1gF4z1oM/9Ah8rKj8eZtcp8DCq+Qc7BTk6xOrV59OB3itQ9x4kdIEXV5iHbzuTh4mfGZdv2I3Ur9g72WgaEF1QSeWhp1Ox6XE5hOgJy5VEljrjat8OWSQy/suiP7hcQFcyk/H05f+Ld6FJGeXDgXW2boa1zvSMXddFaqONzQYUJ7M=
                                                                                                      2024-04-19 14:40:42 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:42 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=Pnc2xapSAopEvYfhk5V64Uzd1gR+EAtxg8vDCqwklpAKBEbHWBbdRsmEhfssDo8U1Mtz/celqmHw4ebrZdrjqmooFalP+i70Wkx6B7DBSlaafpy8bCI7j/sEx1o14+A6aQMcYH9vDT83Myfnzxd1fvkW3JlphwDNfEsqy4yyumPhoFi30TM=; Expires=Fri, 26 Apr 2024 14:40:42 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=Pnc2xapSAopEvYfhk5V64Uzd1gR+EAtxg8vDCqwklpAKBEbHWBbdRsmEhfssDo8U1Mtz/celqmHw4ebrZdrjqmooFalP+i70Wkx6B7DBSlaafpy8bCI7j/sEx1o14+A6aQMcYH9vDT83Myfnzxd1fvkW3JlphwDNfEsqy4yyumPhoFi30TM=; Expires=Fri, 26 Apr 2024 14:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      47192.168.2.44979334.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:42 UTC1133OUTGET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640826 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=; AWSALBTGCORS=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=
                                                                                                      2024-04-19 14:40:42 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:40:42 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=drOzsOivYayJHGvy+N+hoSIdgt5Qfg7XfrOXLBKuieLrbGMhivlticVbdtD1qcM7rlFLk9aMcnT3z77FdgAgDUKzwcAp63teAE0TtaYJbAzgHJQVOZOR6GPX6D93fMnDH5kNU3QjThI09x1lhr/986QZEKyvDIXTSM+bZjSckmegiYtIkjI=; Expires=Fri, 26 Apr 2024 14:40:42 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=drOzsOivYayJHGvy+N+hoSIdgt5Qfg7XfrOXLBKuieLrbGMhivlticVbdtD1qcM7rlFLk9aMcnT3z77FdgAgDUKzwcAp63teAE0TtaYJbAzgHJQVOZOR6GPX6D93fMnDH5kNU3QjThI09x1lhr/986QZEKyvDIXTSM+bZjSckmegiYtIkjI=; Expires=Fri, 26 Apr 2024 14:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      48192.168.2.44979452.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:40:42 UTC779OUTGET /_blazor?id=y3F7mGkkxxsgmnxt56NaMQ&_=1713537640315 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=; AWSALBTGCORS=SNcA/VF/QdfERXKrS9+sTnjJjNDu94X47J4gznSAjlFPRV+7vdU7XU+mWrHKTzaKnxQqi5mSXuDvhp2KshioQEiGNmG5DErc8tVYglbuxNWeDkUlngBPczFcRELpUHrLY8j3h0/JxHihLKuvqR7bHqCrFqMIYawk9ZjMcBNw7lMOb+flOwU=


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      49192.168.2.44979734.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:02 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=drOzsOivYayJHGvy+N+hoSIdgt5Qfg7XfrOXLBKuieLrbGMhivlticVbdtD1qcM7rlFLk9aMcnT3z77FdgAgDUKzwcAp63teAE0TtaYJbAzgHJQVOZOR6GPX6D93fMnDH5kNU3QjThI09x1lhr/986QZEKyvDIXTSM+bZjSckmegiYtIkjI=; AWSALBTGCORS=drOzsOivYayJHGvy+N+hoSIdgt5Qfg7XfrOXLBKuieLrbGMhivlticVbdtD1qcM7rlFLk9aMcnT3z77FdgAgDUKzwcAp63teAE0TtaYJbAzgHJQVOZOR6GPX6D93fMnDH5kNU3QjThI09x1lhr/986QZEKyvDIXTSM+bZjSckmegiYtIkjI=
                                                                                                      2024-04-19 14:41:02 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:02 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; Expires=Fri, 26 Apr 2024 14:41:02 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; Expires=Fri, 26 Apr 2024 14:41:02 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:02 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 6f 63 2d 70 6e 35 39 7a 50 31 66 46 52 42 6e 61 76 47 30 6c 72 41 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 4f 72 48 33 70 76 4f 4b 68 5f 34 65 68 70 4f 71 57 74 36 36 72 51 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"oc-pn59zP1fFRBnavG0lrA","connectionToken":"OrH3pvOKh_4ehpOqWt66rQ","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      50192.168.2.44979834.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:02 UTC915OUTGET /_blazor?id=OrH3pvOKh_4ehpOqWt66rQ HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: Upgrade
                                                                                                      Pragma: no-cache
                                                                                                      Cache-Control: no-cache
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Upgrade: websocket
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-WebSocket-Version: 13
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; AWSALBTGCORS=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=
                                                                                                      Sec-WebSocket-Key: 8/4dZW6dKWvuyYjHsUEFGA==
                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                      2024-04-19 14:41:03 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:03 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=tkJxEagXugWBLJCnACp4Ga+geuW75kE22FcX42jmdDqqZXAVzSnC6aDj4e7LBLCDCtq1kBRYDFhOH4h7ItW4Ml5nn0xvAVxlNp6ObWw1RVQDH+AUm5VzfljWI5iU0v/ODfqGJm6YLmhmQA3ftjqgAuQK+PvLWYTII/qiR+KaozDoayNbYeU=; Expires=Fri, 26 Apr 2024 14:41:03 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=tkJxEagXugWBLJCnACp4Ga+geuW75kE22FcX42jmdDqqZXAVzSnC6aDj4e7LBLCDCtq1kBRYDFhOH4h7ItW4Ml5nn0xvAVxlNp6ObWw1RVQDH+AUm5VzfljWI5iU0v/ODfqGJm6YLmhmQA3ftjqgAuQK+PvLWYTII/qiR+KaozDoayNbYeU=; Expires=Fri, 26 Apr 2024 14:41:03 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      51192.168.2.44979952.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:02 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; AWSALBTGCORS=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=
                                                                                                      2024-04-19 14:41:03 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:41:03 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=NE8GmtGx0OCDnOlG41X+tD1fS7jGk0rdmt2Wu18YIhZLokcyP5ImGlq93SpaxCLgCsUctRFsGF5UquH7zB366iimmh9NSnM0hllG0irStO9oFz6yHfbKeHcVHUyF7cuL9qNC/19e/sKS2Ec/ovY5Bop4dCCx5R+NvrfT9NE8IudCkDPk5ow=; Expires=Fri, 26 Apr 2024 14:41:03 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=NE8GmtGx0OCDnOlG41X+tD1fS7jGk0rdmt2Wu18YIhZLokcyP5ImGlq93SpaxCLgCsUctRFsGF5UquH7zB366iimmh9NSnM0hllG0irStO9oFz6yHfbKeHcVHUyF7cuL9qNC/19e/sKS2Ec/ovY5Bop4dCCx5R+NvrfT9NE8IudCkDPk5ow=; Expires=Fri, 26 Apr 2024 14:41:03 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      52192.168.2.44980034.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:03 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=; AWSALBTGCORS=512A2jVXHP3uOGjQTEIWRl9sxJNRMtPdGmjWFknrjXKuBK8mCyNoeM5pWq7JN+U0Jk+WcEif72SY3tefnc5nL2z+ww0e1mK7ILC/S25xVHJP3GqEfRaH9d3vWuY20tPS2A1iLt+PZGsExvW9C8OEGi2iFS9vtPwdHL7BcUH/LE68TagulE0=
                                                                                                      2024-04-19 14:41:03 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:03 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=; Expires=Fri, 26 Apr 2024 14:41:03 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=; Expires=Fri, 26 Apr 2024 14:41:03 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:03 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 4c 4b 36 51 4b 68 48 4d 55 68 54 79 65 55 7a 35 64 65 74 47 59 67 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 5a 4f 44 4f 41 53 77 73 75 79 6b 45 32 77 36 6a 6c 31 46 41 31 67 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"LK6QKhHMUhTyeUz5detGYg","connectionToken":"ZODOASwsuykE2w6jl1FA1g","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      53192.168.2.44980234.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:03 UTC1133OUTGET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537662447 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=; AWSALBTGCORS=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=
                                                                                                      2024-04-19 14:41:04 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:04 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=rqcRIXJZLTu+WyvFQamjouZ8NSGau/uNOemvHr9N7D+9Vi6Y8s7v41acOytbP4Z35Vpg8+YYuGgQ0cYfM0GGLdwWjpCiF5tMA28Mw+zObdxRJr5dS04M4MD7Z/RenM2siPDPu1ZgdX3cJbLgk/bbTjHromeyxdUyXr2BKEfRLz26+R89Thk=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=rqcRIXJZLTu+WyvFQamjouZ8NSGau/uNOemvHr9N7D+9Vi6Y8s7v41acOytbP4Z35Vpg8+YYuGgQ0cYfM0GGLdwWjpCiF5tMA28Mw+zObdxRJr5dS04M4MD7Z/RenM2siPDPu1ZgdX3cJbLgk/bbTjHromeyxdUyXr2BKEfRLz26+R89Thk=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      54192.168.2.44980352.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:04 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=; AWSALBTGCORS=0+VptsYau7MRiUl3E+RqLpt1zvhzhoCySqkBGuARJPhagXR7vAg3ab75gUogsWY3fZ6oSFrq5HV0pFerxW0fDxt+zr/EEPngQtosb7SC9R4GWJKREFsJEM4b67sEinlrFlbzvwM4ujL0c5M3kp54kPXLCr6sL1m0bGbhh4Oc+yah/4pdByk=
                                                                                                      2024-04-19 14:41:04 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:41:04 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      55192.168.2.44980452.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:04 UTC779OUTGET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537662447 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; AWSALBTGCORS=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=
                                                                                                      2024-04-19 14:41:05 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:41:04 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=Y4I1BPFVkHsrXnOaQ8M0w+3uMCLXBa3t30B+x5pEyWxrb30mGQ5duHXYbiiLXIh6vD6XGtj4YQ0sCGVg9F764aHFtVElgtwz4wG7pyhZ8i4TOG2cXoj87QHls1XSqPyyP2RsUIgN2Hx+2D1yXyC4KqFSx5ehsjH9a4UvBdJn3wIX3xePhSE=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=Y4I1BPFVkHsrXnOaQ8M0w+3uMCLXBa3t30B+x5pEyWxrb30mGQ5duHXYbiiLXIh6vD6XGtj4YQ0sCGVg9F764aHFtVElgtwz4wG7pyhZ8i4TOG2cXoj87QHls1XSqPyyP2RsUIgN2Hx+2D1yXyC4KqFSx5ehsjH9a4UvBdJn3wIX3xePhSE=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      56192.168.2.44980534.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:04 UTC1133OUTGET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663054 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; AWSALBTGCORS=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=
                                                                                                      2024-04-19 14:41:05 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:04 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 3
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=Hb40+kpMaO5za9+DNg00ztQiFUbCDPN/wvdcrSvDd/ZDgBUQHJM75T9JMs9jJIe6uRzu3GAx+Mj9NTK8d2iXrfFPMYKhDqpKmUcsbliUpRvZYcOU+wPrjcdZMrx6Iu1LMbyhwjxu4s+OLFbOZLF2Zs4VVbHh75YZeswRWWorXmC+MMKhc0k=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=Hb40+kpMaO5za9+DNg00ztQiFUbCDPN/wvdcrSvDd/ZDgBUQHJM75T9JMs9jJIe6uRzu3GAx+Mj9NTK8d2iXrfFPMYKhDqpKmUcsbliUpRvZYcOU+wPrjcdZMrx6Iu1LMbyhwjxu4s+OLFbOZLF2Zs4VVbHh75YZeswRWWorXmC+MMKhc0k=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:05 UTC3INData Raw: 7b 7d 1e
                                                                                                      Data Ascii: {}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      57192.168.2.44980634.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:04 UTC1208OUTPOST /_blazor?id=ZODOASwsuykE2w6jl1FA1g HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 38
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=; AWSALBTGCORS=KvoRuEuc6lmnIajO4dwMepaY6w5zyo0TlXozadkJcOOwFA1PCwyzbq2s+NaOMkVs5xpvUDStJT4qGx7MvVpvpWCO6fuhyNMY3F/vMSa+ViArLQuD5tC9QhoyhUJBC9jvCvDiVaYUwaY6iDGOfcN0sUdwmI8Vu53zSiB9WWG8XTOxIOjg9CY=
                                                                                                      2024-04-19 14:41:04 UTC38OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 62 6c 61 7a 6f 72 70 61 63 6b 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                      Data Ascii: {"protocol":"blazorpack","version":1}
                                                                                                      2024-04-19 14:41:05 UTC684INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:04 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; Expires=Fri, 26 Apr 2024 14:41:04 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      58192.168.2.44980734.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:05 UTC1133OUTGET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663872 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=
                                                                                                      2024-04-19 14:41:05 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:41:05 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=rmZjqWv/jYENNMsvUamSy+nekA2ulBGLVlEy3X1tajGHx0+flAGeAIFC4VJrWn8KvfvygFq+Hqy8LjWoB/Cd5Fos+J09UlgOWYjNXt09VqIwv30fTmmpORmc4Moe9C2kLo0DNO0rBETtUXHfIbZrekCNuuItAOOuq5EuwcjgnYV8pJruqcQ=; Expires=Fri, 26 Apr 2024 14:41:05 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=rmZjqWv/jYENNMsvUamSy+nekA2ulBGLVlEy3X1tajGHx0+flAGeAIFC4VJrWn8KvfvygFq+Hqy8LjWoB/Cd5Fos+J09UlgOWYjNXt09VqIwv30fTmmpORmc4Moe9C2kLo0DNO0rBETtUXHfIbZrekCNuuItAOOuq5EuwcjgnYV8pJruqcQ=; Expires=Fri, 26 Apr 2024 14:41:05 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      59192.168.2.44980852.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:05 UTC763OUTGET /_blazor?id=ZODOASwsuykE2w6jl1FA1g HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=
                                                                                                      2024-04-19 14:41:05 UTC757INHTTP/1.1 204 No Content
                                                                                                      Date: Fri, 19 Apr 2024 14:41:05 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=gsUf4mcVHhgMu+Z2XRjdn7Jh+Ffg7qF0jUICHkdmxk7jN50EQEf75YipTFOtsj5gTbpiIUBSraenS3C3xw6ql1bY6H6PtT25i2/lQjoU9WcUcyhDKmNhiRUAZ5IRBQNHMkgIfyKut9Iv5IXDEfGb/lZ7I5SRegoS9MltI0lE7mCRt7J3ZDc=; Expires=Fri, 26 Apr 2024 14:41:05 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=gsUf4mcVHhgMu+Z2XRjdn7Jh+Ffg7qF0jUICHkdmxk7jN50EQEf75YipTFOtsj5gTbpiIUBSraenS3C3xw6ql1bY6H6PtT25i2/lQjoU9WcUcyhDKmNhiRUAZ5IRBQNHMkgIfyKut9Iv5IXDEfGb/lZ7I5SRegoS9MltI0lE7mCRt7J3ZDc=; Expires=Fri, 26 Apr 2024 14:41:05 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      60192.168.2.44980952.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:05 UTC779OUTGET /_blazor?id=ZODOASwsuykE2w6jl1FA1g&_=1713537663054 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=; AWSALBTGCORS=YtxsVzaJ8dF4u17ruEFiZC9Xe3oHF7yZ+7fIkVZBBwDlbBF9r5ex5ZVP6a9qhYmCohHsHvUe/j/TxTSmka2H/13ErAQ6rx7mucWVe18P1posqkZ5ZFbwlPR+pCJhfjpxW+/NYa1o1JxfJOM2zT7wLJGb4JDD0jR+oIlPKf7wF1PdAhpqZhY=


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      61192.168.2.44981034.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:25 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=1UK9cf0V6m8oGzICm8yWEl6DQIETqQsPDAAANz1TaVW19Xxm3WfYiZrRf4FmYbh+LRT1HheNhPBtR9rUvlWd5RGr2Qx/avkLg4fbTiVzC8X2O2GxPRsTiSy6chhkubfH4iVh8CXDJ3j5t1Q4Orj4gXx5uPUYojEhmta1rPyTcqO9JqXgLtI=; AWSALBTGCORS=1UK9cf0V6m8oGzICm8yWEl6DQIETqQsPDAAANz1TaVW19Xxm3WfYiZrRf4FmYbh+LRT1HheNhPBtR9rUvlWd5RGr2Qx/avkLg4fbTiVzC8X2O2GxPRsTiSy6chhkubfH4iVh8CXDJ3j5t1Q4Orj4gXx5uPUYojEhmta1rPyTcqO9JqXgLtI=
                                                                                                      2024-04-19 14:41:25 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:25 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; Expires=Fri, 26 Apr 2024 14:41:25 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; Expires=Fri, 26 Apr 2024 14:41:25 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:25 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 6e 5a 55 69 47 4d 58 4b 58 48 6c 75 6c 6a 77 63 75 64 72 52 6b 41 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 64 6c 66 68 46 69 41 77 35 47 30 30 46 6a 39 51 58 31 6e 43 35 77 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"nZUiGMXKXHluljwcudrRkA","connectionToken":"dlfhFiAw5G00Fj9QX1nC5w","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      62192.168.2.44981134.225.34.17443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:25 UTC915OUTGET /_blazor?id=dlfhFiAw5G00Fj9QX1nC5w HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: Upgrade
                                                                                                      Pragma: no-cache
                                                                                                      Cache-Control: no-cache
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Upgrade: websocket
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-WebSocket-Version: 13
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; AWSALBTGCORS=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=
                                                                                                      Sec-WebSocket-Key: nlyTTx6Fld/etzrPgpnQVg==
                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                      2024-04-19 14:41:26 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:26 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=tOSbkgBWaW6mjbfVa1AYWiayqeddLzhndt164shAGmhVDB5v7f04RszrZ5yJTs39iltVSoL4dVs+s0C6c99YV9//6PdTLv74bUW77pJFVP1Lb6e2hJTscU/NiAOHXsra2ma0lmxY6/ixkH3D5mQhO4oDSuCBhQqlX4YYB8AP9GRnc0f1/40=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=tOSbkgBWaW6mjbfVa1AYWiayqeddLzhndt164shAGmhVDB5v7f04RszrZ5yJTs39iltVSoL4dVs+s0C6c99YV9//6PdTLv74bUW77pJFVP1Lb6e2hJTscU/NiAOHXsra2ma0lmxY6/ixkH3D5mQhO4oDSuCBhQqlX4YYB8AP9GRnc0f1/40=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      63192.168.2.44981252.54.160.172443332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:25 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; AWSALBTGCORS=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=
                                                                                                      2024-04-19 14:41:26 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:41:26 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=p/vvPS4WOeOSG+88NEUINFz7V5fdT2LEM5I6frcptP+2NR+vA8s9AuKEtdaUDt2lDO6OvwPxLXRjoBiEraCZ2M0DBwtcTTXMAzF2KbCCplHYaxzKU9OQyVrTPF9bD0Qkg4pSZobquJmq2bB6x30svwcCqNmPnMiLC4jqDtH4RgiFA4QCic4=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=p/vvPS4WOeOSG+88NEUINFz7V5fdT2LEM5I6frcptP+2NR+vA8s9AuKEtdaUDt2lDO6OvwPxLXRjoBiEraCZ2M0DBwtcTTXMAzF2KbCCplHYaxzKU9OQyVrTPF9bD0Qkg4pSZobquJmq2bB6x30svwcCqNmPnMiLC4jqDtH4RgiFA4QCic4=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      64192.168.2.44981334.225.34.17443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:26 UTC1170OUTPOST /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=; AWSALBTGCORS=JOIIy7VhWi7vRVsoODNGhPqoQfmgVooIyeZPiCzNMIbRLUtDI+Ed8FkD3ANLw8zCSAjbeOoTd5AWhIkh2XGvCuCt5+cnfSPeXhxTFDhNjFUA5Gw3otVSkK6pID4jWwIz67G8WFhIBjBGLQgyGP04YDCwpC3c6ktFclgfRIVA/0k+8WbkB6U=
                                                                                                      2024-04-19 14:41:26 UTC683INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:26 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 316
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:26 UTC316INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 42 72 6f 55 31 58 53 48 69 36 36 56 33 64 4a 67 76 7a 52 70 57 77 22 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 33 53 5f 78 5a 6a 72 44 73 39 6d 70 72 49 5a 38 65 43 76 53 72 51 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72
                                                                                                      Data Ascii: {"negotiateVersion":1,"connectionId":"BroU1XSHi66V3dJgvzRpWw","connectionToken":"3S_xZjrDs9mprIZ8eCvSrQ","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"tr


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      65192.168.2.44981552.54.160.172443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:26 UTC766OUTGET /_blazor/negotiate?negotiateVersion=1 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=; AWSALBTGCORS=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=
                                                                                                      2024-04-19 14:41:27 UTC700INHTTP/1.1 405 Method Not Allowed
                                                                                                      Date: Fri, 19 Apr 2024 14:41:26 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=mlQfeT36yzqq9WminHBNXOTZM2TM3QaA6XTveCGYimx+D8cy7Mr+wXDSOj2yusWAzKjYJvRO8IvUVfrkN9PvUEOjfS5X/3Mi3JY9D+r6kevKvA4W3IQS9McGLYnR3m8ydIwewa9YQPfDaXB5sOYmJkC7lEiLuCsKrCLnVwCCaTIWdvl+0SY=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=mlQfeT36yzqq9WminHBNXOTZM2TM3QaA6XTveCGYimx+D8cy7Mr+wXDSOj2yusWAzKjYJvRO8IvUVfrkN9PvUEOjfS5X/3Mi3JY9D+r6kevKvA4W3IQS9McGLYnR3m8ydIwewa9YQPfDaXB5sOYmJkC7lEiLuCsKrCLnVwCCaTIWdvl+0SY=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      66192.168.2.44981434.225.34.17443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:26 UTC1133OUTGET /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685322 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=; AWSALBTGCORS=+wDK1tUuqSffT43FuGW9SotI3MmoOAlhKzMZGbp5y5J55a3oM81K51txmBSe4Pm9wlwFiNKlEfKxmcwuNAAlXeCOKwuvUQ/aD0TEo8Xdu0Cq2mByafs7QYbNxXA91ikPXKNO3OXlfcskqYVA+pVJEk8YbgsEYbSMUgpwIKbrbZYYhAQi63M=
                                                                                                      2024-04-19 14:41:27 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:26 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; Expires=Fri, 26 Apr 2024 14:41:26 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      67192.168.2.44981634.225.34.17443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:27 UTC1208OUTPOST /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 38
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://tgir.app.tax
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; AWSALBTGCORS=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=
                                                                                                      2024-04-19 14:41:27 UTC38OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 62 6c 61 7a 6f 72 70 61 63 6b 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                      Data Ascii: {"protocol":"blazorpack","version":1}
                                                                                                      2024-04-19 14:41:27 UTC684INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:27 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=CESxPm7k1wmd17dRz7pq/TBSELHJZW2fvRnIJWVSLKMANJfUadvvpnFSLfFLhhT4k8eDx/zz7hBzQRpuMYkGACK9tMNbKjj2lOuuO/dFJwGhFp7+f7MyxzWMIZ6hsYqRqL1/kF4loWykywRuiQE+PwLVm6MSxsUZFjPFR7jIsGjlUmSx9i0=; Expires=Fri, 26 Apr 2024 14:41:27 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=CESxPm7k1wmd17dRz7pq/TBSELHJZW2fvRnIJWVSLKMANJfUadvvpnFSLfFLhhT4k8eDx/zz7hBzQRpuMYkGACK9tMNbKjj2lOuuO/dFJwGhFp7+f7MyxzWMIZ6hsYqRqL1/kF4loWykywRuiQE+PwLVm6MSxsUZFjPFR7jIsGjlUmSx9i0=; Expires=Fri, 26 Apr 2024 14:41:27 GMT; Path=/; SameSite=None; Secure
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      68192.168.2.44981852.54.160.172443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:27 UTC779OUTGET /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685322 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; AWSALBTGCORS=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      69192.168.2.44981734.225.34.17443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-04-19 14:41:27 UTC1133OUTGET /_blazor?id=3S_xZjrDs9mprIZ8eCvSrQ&_=1713537685807 HTTP/1.1
                                                                                                      Host: tgir.app.tax
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      X-SignalR-User-Agent: Microsoft SignalR/0.0 (0.0.0-DEV_BUILD; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://tgir.app.tax/?req=y6_Ocxb12wg
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: AWSALBTG=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=; AWSALBTGCORS=zvPRpq0lrgdcDC9OYMIku8ln1IZOt1INdgWlTMVNlru4VLjEUyJ1DjLtkjTyS1C/GZ1mwOJWhu08uDPV/E7mIC4F3ykPorHUuEUmnFdPf0Aeih8QwVEMv4gJTMDtxg9KZjrOGclN77/Fu6LtmVckCIMBsoND7ZKWdLJcdBKGHXzjX3QuHcQ=
                                                                                                      2024-04-19 14:41:27 UTC782INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 19 Apr 2024 14:41:27 GMT
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Content-Length: 3
                                                                                                      Connection: close
                                                                                                      Set-Cookie: AWSALBTG=z8nEGIq9JStlOKJTcsh3OYzacK6vzFHia+U5sZ25l8o9IKlnpkjMgpzap0QwC4dQKGWlPKlhryGAIwg3NXxx2cHW1GH/iFu6qCtD6EG4XFq7w9YKWeaxP1ZS1irsI32xUASJZNIRbkMTIJBm1kQ/Q53kb/4kh68RKMZ2GBX4ZpYp9nOtKGQ=; Expires=Fri, 26 Apr 2024 14:41:27 GMT; Path=/
                                                                                                      Set-Cookie: AWSALBTGCORS=z8nEGIq9JStlOKJTcsh3OYzacK6vzFHia+U5sZ25l8o9IKlnpkjMgpzap0QwC4dQKGWlPKlhryGAIwg3NXxx2cHW1GH/iFu6qCtD6EG4XFq7w9YKWeaxP1ZS1irsI32xUASJZNIRbkMTIJBm1kQ/Q53kb/4kh68RKMZ2GBX4ZpYp9nOtKGQ=; Expires=Fri, 26 Apr 2024 14:41:27 GMT; Path=/; SameSite=None; Secure
                                                                                                      Cache-Control: no-cache, no-store
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                      2024-04-19 14:41:27 UTC3INData Raw: 7b 7d 1e
                                                                                                      Data Ascii: {}


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:16:39:52
                                                                                                      Start date:19/04/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:2
                                                                                                      Start time:16:39:56
                                                                                                      Start date:19/04/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1916,i,8787450946758814842,5685473267961392960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:3
                                                                                                      Start time:16:40:01
                                                                                                      Start date:19/04/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://portal.taxguardian.com/oesp/beginWorkflow.jsp?id=ab78ba00-97cb-4670-8904-47e00fd29a84&surveyId=9492&d=DwMFAw"
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      No disassembly