Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://19apmacc8.z13.web.core.windows.net/

Overview

General Information

Sample URL:https://19apmacc8.z13.web.core.windows.net/
Analysis ID:1429003
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 4176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6080 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://19apmacc8.z13.web.core.windows.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://19apmacc8.z13.web.core.windows.net/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6613e667a0c6737bd1297e7c/1hquro1rp HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://19apmacc8.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://19apmacc8.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-2c776523.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-9294da6c.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-2d0b383d.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhxiz HTTP/1.1Host: vsa46.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://19apmacc8.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: H1dcYM+Keck+13gLo+2GPg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhy1Q HTTP/1.1Host: vsa46.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://19apmacc8.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rZEchx0ufUx6HvKYDtN+Nw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/660e2260004/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhyu2 HTTP/1.1Host: vsa46.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://19apmacc8.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xTm91IV1MtpFMEGH4R1XKQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=OxuhzDI HTTP/1.1Host: vsa99.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://19apmacc8.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dZkvWTKUpnhnCo2zPz0Ozg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhzcm HTTP/1.1Host: vsa69.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://19apmacc8.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ln3MZYxNnwJsPMRENaqQuw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://19apmacc8.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: cdn.jsdelivr.net
Source: unknownHTTP traffic detected: POST /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveContent-Length: 199sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://19apmacc8.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://19apmacc8.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_82.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_82.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_98.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_98.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
Source: chromecache_98.2.drString found in binary or memory: https://embed.tawk.to/6613e667a0c6737bd1297e7c/1hquro1rp
Source: chromecache_105.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-app.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-arr-find-polyfill.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-common.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-vendors.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-entries-polyfill.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-event-polyfill.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-iterator-polyfill.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-main.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-object-values-polyfill.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-promise-polyfill.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-runtime.js
Source: chromecache_86.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-vendor.js
Source: chromecache_80.2.dr, chromecache_97.2.dr, chromecache_101.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_80.2.dr, chromecache_97.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_80.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_98.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Source: chromecache_98.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Source: chromecache_112.2.dr, chromecache_77.2.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6613e6
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/110@24/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://19apmacc8.z13.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6080 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6080 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://19apmacc8.z13.web.core.windows.net/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    unknown
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      high
      embed.tawk.to
      104.22.24.131
      truefalse
        high
        va.tawk.to
        172.67.38.66
        truefalse
          high
          vsa99.tawk.to
          104.22.24.131
          truefalse
            high
            vsa69.tawk.to
            104.22.24.131
            truefalse
              high
              vsa46.tawk.to
              172.67.38.66
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  high
                  maxcdn.bootstrapcdn.com
                  104.18.10.207
                  truefalse
                    high
                    www.google.com
                    142.250.9.147
                    truefalse
                      high
                      fp2e7a.wpc.phicdn.net
                      192.229.211.108
                      truefalse
                        unknown
                        windowsupdatebg.s.llnwi.net
                        69.164.42.0
                        truefalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-2c776523.jsfalse
                              high
                              https://embed.tawk.to/_s/v4/app/660e2260004/languages/en.jsfalse
                                high
                                https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-24d8db78.jsfalse
                                  high
                                  https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.cssfalse
                                    high
                                    https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-runtime.jsfalse
                                      high
                                      https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-2d0b383d.jsfalse
                                        high
                                        https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jsfalse
                                          high
                                          https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-4fe9d5dd.jsfalse
                                            high
                                            about:blankfalse
                                              low
                                              https://vsa99.tawk.to/s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=OxuhzDIfalse
                                                high
                                                https://va.tawk.to/v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=nullfalse
                                                  high
                                                  https://vsa69.tawk.to/s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhzcmfalse
                                                    high
                                                    https://embed.tawk.to/6613e667a0c6737bd1297e7c/1hquro1rpfalse
                                                      high
                                                      https://va.tawk.to/v1/session/startfalse
                                                        high
                                                        https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-vendors.jsfalse
                                                          high
                                                          https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-f1565420.jsfalse
                                                            high
                                                            https://embed.tawk.to/_s/v4/app/660e2260004/css/bubble-widget.cssfalse
                                                              high
                                                              https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-main.jsfalse
                                                                high
                                                                https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-app.jsfalse
                                                                  high
                                                                  https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.jsfalse
                                                                    high
                                                                    https://vsa46.tawk.to/s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhxizfalse
                                                                      high
                                                                      https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-common.jsfalse
                                                                        high
                                                                        https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-9294da6c.jsfalse
                                                                          high
                                                                          https://embed.tawk.to/_s/v4/app/660e2260004/css/message-preview.cssfalse
                                                                            high
                                                                            https://embed.tawk.to/_s/v4/app/660e2260004/css/min-widget.cssfalse
                                                                              high
                                                                              https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-2d0b9454.jsfalse
                                                                                high
                                                                                https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3false
                                                                                  high
                                                                                  https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jsfalse
                                                                                    high
                                                                                    https://embed.tawk.to/_s/v4/app/660e2260004/css/max-widget.cssfalse
                                                                                      high
                                                                                      https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.cssfalse
                                                                                        high
                                                                                        https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-vendor.jsfalse
                                                                                          high
                                                                                          https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-48f3b594.jsfalse
                                                                                            high
                                                                                            https://vsa46.tawk.to/s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhyu2false
                                                                                              high
                                                                                              https://vsa46.tawk.to/s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhy1Qfalse
                                                                                                high
                                                                                                https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svgfalse
                                                                                                  high
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  http://fontawesome.iochromecache_82.2.drfalse
                                                                                                    high
                                                                                                    https://cdn.jsdelivr.net/npm/bootstrapchromecache_98.2.drfalse
                                                                                                      high
                                                                                                      https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-event-polyfill.jschromecache_86.2.drfalse
                                                                                                        high
                                                                                                        https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-entries-polyfill.jschromecache_86.2.drfalse
                                                                                                          high
                                                                                                          https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-object-values-polyfill.jschromecache_86.2.drfalse
                                                                                                            high
                                                                                                            https://embed.tawk.to/_s/v4/app/660e2260004/chromecache_105.2.drfalse
                                                                                                              high
                                                                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_80.2.dr, chromecache_101.2.drfalse
                                                                                                                high
                                                                                                                https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6613e6chromecache_112.2.dr, chromecache_77.2.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_80.2.dr, chromecache_97.2.dr, chromecache_101.2.drfalse
                                                                                                                    high
                                                                                                                    https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-promise-polyfill.jschromecache_86.2.drfalse
                                                                                                                      high
                                                                                                                      https://getbootstrap.com/)chromecache_80.2.dr, chromecache_97.2.dr, chromecache_101.2.drfalse
                                                                                                                        high
                                                                                                                        https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-arr-find-polyfill.jschromecache_86.2.drfalse
                                                                                                                          high
                                                                                                                          http://fontawesome.io/licensechromecache_82.2.drfalse
                                                                                                                            high
                                                                                                                            https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-iterator-polyfill.jschromecache_86.2.drfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              104.17.24.14
                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              104.18.10.207
                                                                                                                              stackpath.bootstrapcdn.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              151.101.193.229
                                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              239.255.255.250
                                                                                                                              unknownReserved
                                                                                                                              unknownunknownfalse
                                                                                                                              142.250.9.147
                                                                                                                              www.google.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              172.67.38.66
                                                                                                                              va.tawk.toUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              104.22.24.131
                                                                                                                              embed.tawk.toUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              IP
                                                                                                                              192.168.2.4
                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                              Analysis ID:1429003
                                                                                                                              Start date and time:2024-04-20 01:26:29 +02:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 3m 27s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                              Sample URL:https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal48.win@18/110@24/8
                                                                                                                              EGA Information:Failed
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              • Number of executed functions: 0
                                                                                                                              • Number of non-executed functions: 0
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.9.94, 142.250.105.113, 142.250.105.138, 142.250.105.101, 142.250.105.102, 142.250.105.100, 142.250.105.139, 142.250.9.84, 34.104.35.123, 20.60.2.65, 108.177.122.95, 64.233.177.95, 142.250.9.95, 172.217.215.95, 172.253.124.95, 74.125.138.95, 74.125.136.95, 142.250.105.95, 173.194.219.95, 142.251.15.95, 64.233.176.95, 64.233.185.95, 20.114.59.183, 69.164.42.0, 192.229.211.108, 52.165.164.15, 13.85.23.206, 74.125.136.94
                                                                                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                              • VT rate limit hit for: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              No simulations
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              No context
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1162
                                                                                                                              Entropy (8bit):7.723808800061788
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                                                                                                              MD5:35629CC2ADC804353A548305F1217206
                                                                                                                              SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                                                                                              SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                                                                                              SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/-EBq-current.png
                                                                                                                              Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (59765)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):60044
                                                                                                                              Entropy (8bit):5.145139926823033
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                                              MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                                              SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                                              SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                                              SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                                                                                                                              Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):217197
                                                                                                                              Entropy (8bit):5.312191472508297
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:KtOLxL1MA1CimBOaa+qMfFmDaV5Ar6VKkOPva:K4UxBOaYMgWV5Ar6kna
                                                                                                                              MD5:1C73B4EB89BBE24ECF154B671DDBCAFC
                                                                                                                              SHA1:75E59EC09164B620648BE5CC80048372E6C62AA5
                                                                                                                              SHA-256:972DE8C5257C5C31F0AE45016595089022E4F82E766CEC78FB40C997BFBAC75F
                                                                                                                              SHA-512:BF2176EABEBEA9B83B7C16E5E3504CF3C48508DCBB8B15EE70C2B55AC73AB1B751802D4774B71F1B1C178683813E6E37328A9682535C5F46D2A1677F55597738
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-vendors.js
                                                                                                                              Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):17013
                                                                                                                              Entropy (8bit):4.644807590099037
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:eOK8Givgng/Q+++ajOtyDg0UfKTw8D6B05z:2KggxroOtYmmwnCz
                                                                                                                              MD5:7F37A030886EC7FCE1D065EC482789EE
                                                                                                                              SHA1:661AD608AC1513E2CCDEC4CD55EB552A8604C8F6
                                                                                                                              SHA-256:75B20E74E3EFFA00E4B62B9DA6DF7D7542D91CB4B50078B8365112D556A73A7E
                                                                                                                              SHA-512:05364637A1C18C310335C97801D42C3CB8B756D3A26691BA69604F09F9462DCF9377DEC211D8B73880E125725BAD958A774108057488600AA99938717FD7FC65
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/languages/en.js
                                                                                                                              Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):386359
                                                                                                                              Entropy (8bit):7.918825986924844
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                                                                                                              MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                                                                                              SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                                                                                              SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                                                                                              SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2306
                                                                                                                              Entropy (8bit):5.188269024204153
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkFIX6vMmc:ED/D8XBRuXYx+EmFIX68
                                                                                                                              MD5:44FD6460256EED06D411CFCD6E73561B
                                                                                                                              SHA1:BBE5F331B1827FA44A41B4B1AEC99213D7BD5E4E
                                                                                                                              SHA-256:2D1CDC5E3BAAD1B8D46CA182E036848B57AA19FA4EA5EB66187AC15C3AAAD284
                                                                                                                              SHA-512:01A0970235D25F66538B4232922631ED054DB0D26036AD446624B256EEC2DD88F4CCF874C34F42D0B9B054DA404CE933BBD6C1ABD8CDA1F3DA47207583643253
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-runtime.js
                                                                                                                              Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (40772), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):40772
                                                                                                                              Entropy (8bit):5.038171529332096
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:SgF8hsZ3c3ejeeBRqZ8r1+z3D3iiWiDdQ:BF8hsZ3c3ejeeBRqZ3D3iEO
                                                                                                                              MD5:96BE1F6983C01FE07004E163E0C6CE8A
                                                                                                                              SHA1:46334521CA7C554FB7608E4E93CBA4C6FAC72F77
                                                                                                                              SHA-256:26C00C91AA26F8A81DC41FE7CA0DB1DFD849180200596138437F2CA57357DD0F
                                                                                                                              SHA-512:A6E49F3E522ED621F9FD55BA2290AEFF43206D9E162F3BF76898ADAE752DE739D65B73643375D225BFDDB3B8A68F4513D186797BF3569863DC901DE22F3E3881
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/css/message-preview.css
                                                                                                                              Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (699), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):699
                                                                                                                              Entropy (8bit):5.197373887532874
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:lDH1QZeqSb+8HlKZpk1BzAgcYR34spXDzL0xWl6qIdIUW0xWOnR0xnoadDm2Uc0Z:lDVMeqokZ6Ou5XvQxWlaIp0xWwR0xTd2
                                                                                                                              MD5:838903127A65EC440893B4945C40CA4A
                                                                                                                              SHA1:827F3E5341F56FA4473D53B788AF41EC6BF21B8B
                                                                                                                              SHA-256:89F08C4A66C9A737C6155B8313E87B36687FE65BFC9A1BA1783AEACE487BCDE3
                                                                                                                              SHA-512:3A7E2229E8048EF3B598C98462C2AC78EAE8C81C9E0082B3BDA687F06E0D649A13DD46F13854EF3D872553DCD33156CFD24F1E8428A2145F1FA7B7BD7CD7577C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-2d0b383d.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.$emit("selectSurvey",t)}}},i=s("2877"),o=Object(i.a)(e,(function(){var t=this,n=t._self._c;return n("div",{staticClass:"tawk-survey"},t._l(t.options,(function(s,e){return n("div",{key:e,staticClass:"tawk-survey-option"},[n("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small",isOutline:!0},domProps:{innerHTML:t._s(s.text)},on:{click:function(n){return t.handleOnClick(s.text)}}})],1)})),0)}),[],!1,null,null,null);n.a=o.exports}}]);
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (13521), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):13521
                                                                                                                              Entropy (8bit):5.0112157191763815
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcPtKVcXeX+p:Wg5+q+z3D3gxcgxYe4fboxi7+iWk
                                                                                                                              MD5:950518E32FD92957181F766F08D3CF98
                                                                                                                              SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                                                                                                              SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                                                                                                              SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/css/bubble-widget.css
                                                                                                                              Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):200832
                                                                                                                              Entropy (8bit):7.695958183565904
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                                                                                                              MD5:0116152611DD51432E852781F8CC7E82
                                                                                                                              SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                                                                                                              SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                                                                                                              SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/_Fm7-alert.mp3:2f7511b6bfe1e6:0
                                                                                                                              Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):17173
                                                                                                                              Entropy (8bit):6.662336090490458
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                                                                                                              MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                                                                                              SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                                                                                              SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                                                                                              SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):121
                                                                                                                              Entropy (8bit):4.69769680485545
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                              MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                              SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                              SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                              SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-main.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2825
                                                                                                                              Entropy (8bit):4.9082910286030295
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:YVHPxVKB+evlTL5oeYs+gvBdiGc0FdNUoYQXrHK4rJP42ts0HK4r7h4vU8eh7:OJG+6lfp+gJdiG3Fst0D5JLtz5WUXh7
                                                                                                                              MD5:01F43F89C4413AF25127799C753C95CB
                                                                                                                              SHA1:FBF9D32886C87D4D88516D49E3AE7A24C0988D6A
                                                                                                                              SHA-256:48B89F87413CAD56D764710DF333288808CA71CB7F6C06E4908E2669EE8448F1
                                                                                                                              SHA-512:FD2AC5D6F0A746A5FA76B2776AC9E6FAD41F476B2C711E2D17F02AAB3ABA85D4070EE2AD4AEB8D12FB3D246D4E416FD8DB1C281B57B43CA21DF0B467E6720A56
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://va.tawk.to/v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null
                                                                                                                              Preview:{"ok":true,"data":{"settingsVersion":"2-5-0","propertyName":"PP","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6613e667a0c6737bd1297e7c"},"widget":{"type":"inline","version":3,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#ffffff","background":"#03a84e"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"max"},"visibility":{"all
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):906
                                                                                                                              Entropy (8bit):5.071554212345257
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                              MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                              SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                              SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                              SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-4fe9d5dd.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):6687
                                                                                                                              Entropy (8bit):7.697682604744796
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                              MD5:55342729BD838D323E62CD653754B56E
                                                                                                                              SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                              SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                              SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3
                                                                                                                              Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):321
                                                                                                                              Entropy (8bit):5.082048057325205
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOv/W5ZhcFzR2p027TnU8MoE:hax0rKRHkhzRH/Un2i2GprK5YWO27hyF
                                                                                                                              MD5:B4E1D743EA9B5C3E9DCDB4F7F87E5BB7
                                                                                                                              SHA1:A63E2F722D47418EC85EBE1FB0FBEFF4BA38C2A3
                                                                                                                              SHA-256:F8D9EC5406CF3BD63114B0404BC595D80D83C74C413FE6FB5E4510AC68507778
                                                                                                                              SHA-512:8BE3B83049D0287078D8D700D5017C0D3A433EBC20AB26E61020417BFD119D49498EB51CC1D81E81862E3115B35D47586FE6FF23526BCB7F0241D3DD94067D8A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/images/stars2.html
                                                                                                                              Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 6912d1d0-501e-0032-1ab1-926959000000</li><li>TimeStamp : 2024-04-19T23:27:26.6364484Z</li></ul></p></body></html>
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):6553
                                                                                                                              Entropy (8bit):5.066391807807831
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:UBQbFl1FvANNY/XNNL7fdliMeFtSNWZFywRoXCBSsFzA3K8nKyBD/rWxar:WQLvletS8Zc1qNA3KkKyBDjWu
                                                                                                                              MD5:F6DB8CA9B3EE49C27EDBA6C1C0E82CCF
                                                                                                                              SHA1:815CEBD80B73D3F386A34AC530C13E42BD3D2F92
                                                                                                                              SHA-256:5745A7467A952F4FDF36D3D4ABB88C5587E9D159F3F0E325C25AAB2875933BB7
                                                                                                                              SHA-512:E90D51F16E1DF5A7020A3A68B80752ED07C3B89C6AFE4E178623F3616A66B2282F208F16BA211E127615D07526F10EDAA5D72EE988D8FBC01AB15E877792DFF1
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/styles.css
                                                                                                                              Preview:body {.. background: #fff;.. -webkit-user-select: none; ..-ms-user-select: none; ..user-select: none; .. /*.. background: url('bg.png');.. background-repeat: no-repeat;.. background-size: cover;.. */.. font-family: 'Segoe UI', Tahoma, Geneva, Verdana, sans-serif;.. }.. .top {.. padding-left: 10px;.. .. }...progress {.... width: 250px;.. ..background: #d1d1d1;.. height: 04px;....}.....progress .progress__bar {.. height: 100%;.. width: 0%;.. border-radius: 2px;.. background-color: #3182be;.. animation: fill-bar 6s 1;..}....@keyframes fill-bar {.. from {width: 0%;}.. to {width: 100%;}.. ..}...textc {.. color: grey;.. font-size: 13px;..}...flex {.. display: flex;..}...button {..background: #cccccc;..color: #000;..padding: 6px 32px;..text-align: center;..text-decoration: none;..display: inline-block;..font-size: 13px;..margin: 4px 2px;..cursor: pointer;..font-weight:350;....}.... .centerright img {.. max-width: 100%;..}...centerright ul {.. padding: 0;.. list-st
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):535
                                                                                                                              Entropy (8bit):5.04039722532291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                              MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                              SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                              SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                              SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-2d0b9454.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):17173
                                                                                                                              Entropy (8bit):6.662336090490458
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                                                                                                              MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                                                                                              SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                                                                                              SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                                                                                              SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/minimize.jpeg
                                                                                                                              Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):78103
                                                                                                                              Entropy (8bit):5.014247205741348
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:BD8hsZ3c3ejeeBRqY3D3iur/7Y1A5cGiH27PNWW98MGfU0nPROpm7lV/T+tKWQ:NY1Ahm7lVr+tKWQ
                                                                                                                              MD5:AA429D098305EFEB3D236B3872F2DA79
                                                                                                                              SHA1:E0D6E416EB7C1C8F10EC76F835EDA23D5C1D0AB0
                                                                                                                              SHA-256:5285275760CE24F97FC85A2AA7A705E2BFCDEBE875A6028441382D2CA36B3F1C
                                                                                                                              SHA-512:4763242601ACD47C6C94FD2D7AB25E667F4144B22AE2ED2ED216DA051351BDF637B10C2CAD219371D90F736FC852A8F7D9C5A516A9B358B897F8252417322F95
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/css/max-widget.css
                                                                                                                              Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):920
                                                                                                                              Entropy (8bit):7.724066066811572
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                                                                                                              MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                                                                                              SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                                                                                              SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                                                                                              SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):920
                                                                                                                              Entropy (8bit):7.724066066811572
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                                                                                                              MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                                                                                              SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                                                                                              SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                                                                                              SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/qsbs-firewall.png
                                                                                                                              Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5377
                                                                                                                              Entropy (8bit):7.9053255966673515
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                                                                                                              MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                                                                                              SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                                                                                              SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                                                                                              SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65464)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):113007
                                                                                                                              Entropy (8bit):5.266249967236327
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:CWbVSl8VuyKEYQ2fGpwKbXGfpDggFvYcrlS/ErG6wTp6hu+3buYV5pb2uM7:sEV7l2fNrlS/gGd+3b/V5pb2uM7
                                                                                                                              MD5:D67E8E92F153EF2B6332E4A84051896E
                                                                                                                              SHA1:46076321B1EF81D170A664E6FB452E5A4070BB62
                                                                                                                              SHA-256:BEFA5027D9AFA506072BDE391860033CD8D96041767287585DDD5462810F9DB8
                                                                                                                              SHA-512:E73439881DDDB26C20F8F096EB835423ACAB3D6F7B86B95820993A10D4DC6DE31E9E3C65D9CE61A5B54DC3D178A5948028F4249D941A7771304A3C1CE85B769C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-24d8db78.js
                                                                                                                              Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function m(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Objec
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4763
                                                                                                                              Entropy (8bit):7.924818932117299
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTh/6fnvfvH/vHdh50D/fH3zsLok1I:xSDS0tKg9E05Th/annnf50bH3OBI
                                                                                                                              MD5:1C3D5911E95C767EF9550243BB2C0945
                                                                                                                              SHA1:78B1E6E8BCC67D5B2A8F78D7030C0684DCFFE098
                                                                                                                              SHA-256:28A21016BDF4EC9B77DD794ECA44ABD4B2A73BD79CAD53641F6D9F1140E96B3C
                                                                                                                              SHA-512:8D7F3EEC54A4ECB8036529840A1438DBCD46FE1FD1EE2C5AE6D05020D3C9DD85C4B00D89B506704B7C63E95D11D30965F5B4FB5EE0B25948347B006D4C65B28D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...?...F.....L.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6687
                                                                                                                              Entropy (8bit):7.697682604744796
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                              MD5:55342729BD838D323E62CD653754B56E
                                                                                                                              SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                              SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                              SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 254 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):8087
                                                                                                                              Entropy (8bit):7.956410694293023
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:uS2VD45LluJNDu5N9j4wK9pp/ITUrUXjezb/7:R2VMLuJJwN9swKt/oU4Kr
                                                                                                                              MD5:16A5ADFEFC0ECFC8ED6ED1582134B2AA
                                                                                                                              SHA1:67DC4757E76A84D90DFE5416C562C4DA3AA02C61
                                                                                                                              SHA-256:55045C1493DCEF8CA7F39E91E0926FC1EE6329196D5032F4ECA40126FB910F3B
                                                                                                                              SHA-512:107DA0A7E52F9E19B6F315F9C6A064ECEA4DFD5A783500818DC16BF2F19661E53DB2FD1CDB6B08EF1000B661CD0CAEC5A5E75A93FD84B5FBE5983CF5A39F27ED
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/virus-images.png
                                                                                                                              Preview:.PNG........IHDR.......G.....'S......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..]yTTG....n.F0..,AY.7.#.!..2....$j..q..Dp..p.q.q...1.D.:3.?49..L.h...1.b\..Y.........=z.....R....~.......".R..4J).!.i=s...'.A.0..1.3.i..dK:=M.!...2..30JOk.|u.e.3pO{0..[|1...=.c.d..3.SCk.Cc.F.D...G..|:c.:...O.,>.q=..F.B).8...ru.>YBub..R.4.....P(...d.8...8\...4......0Z........pZe.........pqqq..3...i.L..eYxzz.W.^......8.B .H.w.^dff......D....-.q..B"......Z...0.i.&M.d.A9z....K,[.L.Gg..,....L..eY(.J._...?..(....3.#.....}.6.....V.4L..h.q....T*QSS..D.....j."..._.#....SO.....nQ..T.{7...1h. 444@&.Yu.Zh......677#<<.J.....puu...qf.1..RJ!.........x....0L......{....^^^.}......0.8..,....`..P(..,4.....9.BB....{[.....u.>} ..!.....f..e...q.....T*....../$...................#ZLB*.....r-.[.na........../.9Z..L..a....0.v..O.])....Q.....L.`.(.J%BBB.Q..477C.ZGM:.#....Z.....d.m.P..O..+...>...^....E#.(.o.TQUU...D...8M`....?=.o?T*..zr...(..r..@.. ..C.%G."n.z...M0.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1162
                                                                                                                              Entropy (8bit):7.723808800061788
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                                                                                                              MD5:35629CC2ADC804353A548305F1217206
                                                                                                                              SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                                                                                              SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                                                                                              SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):22356
                                                                                                                              Entropy (8bit):3.3962613600010463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:yNDpPg81DH4/8j2CDFmKIk+pv4osVQ37MTNDsPa2vFqrXdCImKkkppDX0skQ3sdv:gDY/mxmKSpv4HQ3YcvEAImKJpDXGQ3sR
                                                                                                                              MD5:F66E029841759471D2EC78B86760DCA7
                                                                                                                              SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                                                                                                              SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                                                                                                              SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/168-r-br.svg
                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):16
                                                                                                                              Entropy (8bit):3.75
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:HKmn:qmn
                                                                                                                              MD5:EC331136E75314D2030EE013B6069921
                                                                                                                              SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                              SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                              SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk7BsJ2uLxqoxIFDQbtu_8=?alt=proto
                                                                                                                              Preview:CgkKBw0G7bv/GgA=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):813
                                                                                                                              Entropy (8bit):7.634265238983043
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                                                                                                              MD5:D648C1837D01495ECCD63E053491F72A
                                                                                                                              SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                                                                                              SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                                                                                              SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/s-S4-acc.png
                                                                                                                              Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):225589
                                                                                                                              Entropy (8bit):5.257730568182099
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:1OTx74YqqeXzJyg1gVg+MMPWgqLeHxTcW9n9b0QpVYKg:3yg1gVgpMPjqLq9b0OVTg
                                                                                                                              MD5:00600786CA50D48A5A4A55F2D48CA09C
                                                                                                                              SHA1:CDB5B6B1952065E30F3D7BFA6ACB282C5D7F42CD
                                                                                                                              SHA-256:B0B620CC047E7BFF01FC82ED63B6854D1DBD5B528FDD14C7959837DD59ADB30E
                                                                                                                              SHA-512:E75AAA8AC3D228F0945687343D5AB447052B389828459687D2078F209A0DCBD4E776C332C7D5063477C14D580F6E42BC350565850D3EF2977A4C7BA41DDF4DE5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-common.js
                                                                                                                              Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return m}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (9929), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):9929
                                                                                                                              Entropy (8bit):5.1575049111024445
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:7MBVTWGCpJFemCRPKg4vJzSrj5D6/L6LvGokDm49LG:7MzXCsRN4vJGF/Lvj49LG
                                                                                                                              MD5:70AEC2DD89CAC4933594C25B71D61F46
                                                                                                                              SHA1:3DFE6F517BD57ABBEA46DD4DA776E80270D9DB5F
                                                                                                                              SHA-256:CD50385CEF163EB376D93E7B1E07FE467DE23B60C98373F7D69448214D3E9CDD
                                                                                                                              SHA-512:67194B205A73A18A41199155DEAF5073D565023889923D176DFD857E6DE6FB495928818A8A600B7B9C9AFD17138FBF9CB183ACE2DE9E19FF02FC50831A66066D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-2c776523.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2c776523"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0");function a(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return i(t,e);var o=Object.prototype.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):386359
                                                                                                                              Entropy (8bit):7.918825986924844
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                                                                                                              MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                                                                                              SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                                                                                              SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                                                                                              SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/cross.png
                                                                                                                              Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (18229), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):18229
                                                                                                                              Entropy (8bit):5.454974706232249
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:OFOX//96+Dhrk0ptBF4z0kIzCQl2kL3kk:tM+dfV+DU
                                                                                                                              MD5:34171AEB4A8A2B1A28ADD18E27DFCE02
                                                                                                                              SHA1:F410ACDAE61158F940E9DD1B0EED87DCD7C6DEE0
                                                                                                                              SHA-256:266550A7339062B1F111B38963A74D39B33D18710CF58CB06F5C7850D6FAA163
                                                                                                                              SHA-512:82A61F6B2EBA44B124BCF188FE948A85EB1AB203F0336CAC4743F26582C30754326388733354948D3C563A846F371F47C1914F663A9987DB7BA3114DB46F51EA
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-9294da6c.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-9294da6c"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):5377
                                                                                                                              Entropy (8bit):7.9053255966673515
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                                                                                                              MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                                                                                              SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                                                                                              SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                                                                                              SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/uZbx-si.png
                                                                                                                              Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):84
                                                                                                                              Entropy (8bit):4.3574013155538935
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                              MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                              SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                              SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                              SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):607
                                                                                                                              Entropy (8bit):7.447485705839306
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                                                                                                              MD5:2CD03A547F00CAD010F9038619DF45DE
                                                                                                                              SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                                                                                              SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                                                                                              SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):463
                                                                                                                              Entropy (8bit):7.179067065082675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                                                                                                              MD5:905D91C276116928FA306EA732723FA9
                                                                                                                              SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                                                                                              SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                                                                                              SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/nOxp-sett.png
                                                                                                                              Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 1920 x 4123, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):207572
                                                                                                                              Entropy (8bit):7.934185411205501
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:v5/WxlZhpeLwgoQnhFSCA+bMpmprdvLH0:huxZpeaY0mRdr0
                                                                                                                              MD5:9E2FBC1F14C1CAA8BBA2F4A34DB3131A
                                                                                                                              SHA1:010C089F55A5448A2E464ECE898FAA24BD4FDB43
                                                                                                                              SHA-256:480B5166C50E6FD5DE664840081DAFE628F32DD575AFA771DF0E8C6E088BA1A4
                                                                                                                              SHA-512:EB1850BED906EB57B61B9A9043F984E481A37CF922428A01C90491A760CB39BB715A3B2203620FEAC6F5854F871740CBC151EBC09CA983672D81F420AE4DBCAE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...............4....PLTE....................................g....................--......'.....%......4..GGH...\\^.....".-......+...2\...,xxy.).....S...!.....4<<>.\.....p....PPR..!......5y.....b..w..h...........{.iil........,..../..@.......WWY.u........j.....J.....e...(cce.p... .|.....;.....[.....s..L...2.....*G.....y..{...&~}~....S...7.f..k......;.....2..&....\..)..s..&.....'.....+.G...S.D......!'}...J.6..#ssu.B..<..1..".P..&.c...?.%........4...Cg...u..... .......k..U.....:.....X..c..u..p..X*.;.....`...]..'.$.......5onp.M#.....:.w8..6.{.^...v).4.l.....f7.b'..8K...$..D.o/....}#4..e...%......2...0....O.K.Fu....E.......sI...S..a.......fv..)v...m.........yXC'..bm....u.|j.X.w..y.V..b......|C..mc........T.....Ws..tn..QL8.7..........;.| 7c..._.B.].Hn..I[..DkRzC...'.IDATx..... ....!...1...+-..%....I..`!`.h `................ .0.4.0.d.......L...@.............0.9...m ... ...,.k.U.....h.5....G.l.....v>.IG..y,..iZ.w...l,..............%.O.+....
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2825
                                                                                                                              Entropy (8bit):4.9082910286030295
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:YVHPxVKB+evlTL5oeYs+gvBdiGc0FdNUoYQXrHK4rJP42ts0HK4r7h4vU8eh7:OJG+6lfp+gJdiG3Fst0D5JLtz5WUXh7
                                                                                                                              MD5:01F43F89C4413AF25127799C753C95CB
                                                                                                                              SHA1:FBF9D32886C87D4D88516D49E3AE7A24C0988D6A
                                                                                                                              SHA-256:48B89F87413CAD56D764710DF333288808CA71CB7F6C06E4908E2669EE8448F1
                                                                                                                              SHA-512:FD2AC5D6F0A746A5FA76B2776AC9E6FAD41F476B2C711E2D17F02AAB3ABA85D4070EE2AD4AEB8D12FB3D246D4E416FD8DB1C281B57B43CA21DF0B467E6720A56
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:{"ok":true,"data":{"settingsVersion":"2-5-0","propertyName":"PP","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6613e667a0c6737bd1297e7c"},"widget":{"type":"inline","version":3,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"width":124,"height":79,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":30,"image":{"type":"gallery","content":"168"}}},"theme":{"header":{"text":"#ffffff","background":"#03a84e"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"max"},"visibility":{"all
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65472)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):82913
                                                                                                                              Entropy (8bit):5.160222737147115
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                              MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                              SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                              SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                              SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-vendor.js
                                                                                                                              Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32180)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):84355
                                                                                                                              Entropy (8bit):5.370892371249065
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrr:z4UdWJiz6UAIJ8pa98Hrr
                                                                                                                              MD5:7F9FB969CE353C5D77707836391EB28D
                                                                                                                              SHA1:62C4042E9EBC691A5372D653B424512A561D1670
                                                                                                                              SHA-256:2051D61446D4DBFFB03727031022A08C84528AB44D203A7669C101E5FBDD5515
                                                                                                                              SHA-512:7A027F63EDB63FD350F5A2325428745423AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552A9D23A7E34EE67F16B4C5009CD9C6A092A2E3
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                              Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):184587
                                                                                                                              Entropy (8bit):5.282440232276103
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:eIh8GgP3hujzwbhd3XvSiDQ47GK3CP3NbdB9Tfd:ey8G6RujcHX6MQ47GK3CPd9Tfd
                                                                                                                              MD5:1887EA35E4AC68786CE2A6823837E2AE
                                                                                                                              SHA1:DC2691AADC57DE15FBE08D6FA56258B3C3E1C7D9
                                                                                                                              SHA-256:FA805C54BA0B9E7F04D5987DE200248A7DCF979D8842C90AE4DA9A98B73F52B3
                                                                                                                              SHA-512:CBF132FD47ED31E02E1A50A3FD337A991E3325D0630AD5AC0E63274E23C98F4E83A1BAD14953C8D7D66B64584A296A770DA0965F02E7F84382C0877BDA41B0C5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/custom.js
                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):22356
                                                                                                                              Entropy (8bit):3.3962613600010463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:yNDpPg81DH4/8j2CDFmKIk+pv4osVQ37MTNDsPa2vFqrXdCImKkkppDX0skQ3sdv:gDY/mxmKSpv4HQ3YcvEAImKJpDXGQ3sR
                                                                                                                              MD5:F66E029841759471D2EC78B86760DCA7
                                                                                                                              SHA1:D9DB67738984EFEE3DD63CB144759AC0521C7DDA
                                                                                                                              SHA-256:5108EF00C54E1F6CE859852834135447457CF19EE19AA7B0FB55B64B425CB526
                                                                                                                              SHA-512:56EC42C707F42339DC21F9BBBA6465E75FBFB92C42B4EA180C7F18120E522284B1FA792C63A214FD472EA47F93203AF98CE67CC06AC317D945E619E3BA4E87EB
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.2-1.1-.3-1-.4-1.2-1.2-1.2-1.5 0-.4 0-.9.3-1.7.3-.8.5-1.4.8-2 .3-.6.7-1 1.1-1.3.5-.3 1-.5 1.6-.5.4 0 .8 0 1.2.1.1 0 .3.1.5.1l.3.1c.1 0 .4.1.7.2.3.1.7.2 1.2.3l2.2.6c-.6-.4-1.4-.8-2.3-1.3l-3.7-2.1c-.4-.3-.7-.7-.8-1.2v-.9c0-.2.1-.5.2-.8.1-.3.1-.5.2-.7.2-.7.5-1.4.7-1.9.3-.6.6-1 1-1.4.4-.3.9-.6 1.5-.7.5-.1 1-.1 1.6 0 .3 0 .6.1 1 .2s1.1.3 1.9.5c.5.1 1.1.3 1.8.5-.2-.1-5.8-3.6-5.8-3.6-.4-.2-.9-.6-1-1.2-.2-.2-.2-.7.1-1.4.1-.2.2-.5.3-.9.2-.4.4-.9.7-1.3.3-.4.8-.8 1.2-1 .5-.2 1-.3 1.5-.2.2 0 .4.1.5.2.3.1.8.4 1.4.8.5.4 1.2.8 1.8 1.3.7.5 1.4 1 2.2 1.6l2.3 1.8c.8.6 1.6 1.2 2.3 1.8.7.6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (27303)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):27466
                                                                                                                              Entropy (8bit):4.752060795123139
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                              MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                                                                              SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                                                                              SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                                                                              SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                                              Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 254 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8087
                                                                                                                              Entropy (8bit):7.956410694293023
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:uS2VD45LluJNDu5N9j4wK9pp/ITUrUXjezb/7:R2VMLuJJwN9swKt/oU4Kr
                                                                                                                              MD5:16A5ADFEFC0ECFC8ED6ED1582134B2AA
                                                                                                                              SHA1:67DC4757E76A84D90DFE5416C562C4DA3AA02C61
                                                                                                                              SHA-256:55045C1493DCEF8CA7F39E91E0926FC1EE6329196D5032F4ECA40126FB910F3B
                                                                                                                              SHA-512:107DA0A7E52F9E19B6F315F9C6A064ECEA4DFD5A783500818DC16BF2F19661E53DB2FD1CDB6B08EF1000B661CD0CAEC5A5E75A93FD84B5FBE5983CF5A39F27ED
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR.......G.....'S......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..]yTTG....n.F0..,AY.7.#.!..2....$j..q..Dp..p.q.q...1.D.:3.?49..L.h...1.b\..Y.........=z.....R....~.......".R..4J).!.i=s...'.A.0..1.3.i..dK:=M.!...2..30JOk.|u.e.3pO{0..[|1...=.c.d..3.SCk.Cc.F.D...G..|:c.:...O.,>.q=..F.B).8...ru.>YBub..R.4.....P(...d.8...8\...4......0Z........pZe.........pqqq..3...i.L..eYxzz.W.^......8.B .H.w.^dff......D....-.q..B"......Z...0.i.&M.d.A9z....K,[.L.Gg..,....L..eY(.J._...?..(....3.#.....}.6.....V.4L..h.q....T*QSS..D.....j."..._.#....SO.....nQ..T.{7...1h. 444@&.Yu.Zh......677#<<.J.....puu...qf.1..RJ!.........x....0L......{....^^^.}......0.8..,....`..P(..,4.....9.BB....{[.....u.>} ..!.....f..e...q.....T*....../$...................#ZLB*.....r-.[.na........../.9Z..L..a....0.v..O.])....Q.....L.`.(.J%BBB.Q..477C.ZGM:.#....Z.....d.m.P..O..+...>...^....E#.(.o.TQUU...D...8M`....?=.o?T*..zr...(..r..@.. ..C.%G."n.z...M0.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (11139), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):11139
                                                                                                                              Entropy (8bit):5.308805542165704
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:iUZaUX0Pg/HNJJJgRSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:EogL9HkCr+AwCbFkZB
                                                                                                                              MD5:63C6E2590E1CBC9C6098BD422232FCC6
                                                                                                                              SHA1:BC333C909E3ADE0408528D73DC29C249A12F917B
                                                                                                                              SHA-256:2DDB45FFE9FE95232C05138DCCB4076E28D78FB105F2CD5CA6DEE0F85BCBDB6F
                                                                                                                              SHA-512:CDFDCC7838EE22AB24DF558B7994B200A8B07C2ABEB4BD748BA46D067DDE301A8C2E4FB55DBE8CBE9C7C88A30EF4001561040A39E7669A62791AACD33FC7AABD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-f1565420.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32014)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):302554
                                                                                                                              Entropy (8bit):5.261763046012447
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                              MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                              SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                              SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                              SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                                                              Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2123
                                                                                                                              Entropy (8bit):5.358009030121669
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:IBYPUiHVXZ4z1xYs7pIRC47JhIP7I10LZvNHhmoeIYZwUn0fMIrBpUsHkTf:us4PCn7Jhe3iauoBH6
                                                                                                                              MD5:DC386415C8EC1979F03E8C5E615CB7A9
                                                                                                                              SHA1:2CA52F2C44C77C1C4572C3D87BCC84B3656D237F
                                                                                                                              SHA-256:8ABE5E9335D9B9DA7F746117B04030197A698E06F063F1D016A6B4E489251DBD
                                                                                                                              SHA-512:17ADA08F538569B9E22C7B06BC91BA1AF214BE86A5827FECFA5717F29205BC1EFC6B794AACCC91EF35C76F279D92E24395CBB9D6ABB33973A199BDB04D6DC38F
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/6613e667a0c6737bd1297e7c/1hquro1rp
                                                                                                                              Preview:(function(global){..global.$_Tawk_AccountKey='6613e667a0c6737bd1297e7c';..global.$_Tawk_WidgetId='1hquro1rp';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):607
                                                                                                                              Entropy (8bit):7.447485705839306
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                                                                                                              MD5:2CD03A547F00CAD010F9038619DF45DE
                                                                                                                              SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                                                                                              SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                                                                                              SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/Z5BR-network.png
                                                                                                                              Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4784
                                                                                                                              Entropy (8bit):7.912600284548542
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:0SDZ/I09Da01l+gmkyTt6Hk8nT2yfq6ikoX8yvyBcrJwACFyilMtNC3:0SDS0tKg9E05T2eq6boqBcNS2NC3
                                                                                                                              MD5:57301BE4C3697F4C66598A4072471CFB
                                                                                                                              SHA1:A40272B64A0FC68E54152672F0BF42989EA6CD31
                                                                                                                              SHA-256:122F24453C31161F4CD4454E92F0A14CF92A1D077BF53F5CB5D7145BC28EA4E9
                                                                                                                              SHA-512:9DCE10294EC8A5994D46009D9AB7AF28FC96C7F93B6B5743DD2351C821D0C08BAC030CB33A2DC115A1BF9E9652FCD7AEC7615546AE48B4A91C22497AB46AD290
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR.../..........{@.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):463
                                                                                                                              Entropy (8bit):7.179067065082675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                                                                                                              MD5:905D91C276116928FA306EA732723FA9
                                                                                                                              SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                                                                                              SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                                                                                              SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):4763
                                                                                                                              Entropy (8bit):7.924818932117299
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTh/6fnvfvH/vHdh50D/fH3zsLok1I:xSDS0tKg9E05Th/annnf50bH3OBI
                                                                                                                              MD5:1C3D5911E95C767EF9550243BB2C0945
                                                                                                                              SHA1:78B1E6E8BCC67D5B2A8F78D7030C0684DCFFE098
                                                                                                                              SHA-256:28A21016BDF4EC9B77DD794ECA44ABD4B2A73BD79CAD53641F6D9F1140E96B3C
                                                                                                                              SHA-512:8D7F3EEC54A4ECB8036529840A1438DBCD46FE1FD1EE2C5AE6D05020D3C9DD85C4B00D89B506704B7C63E95D11D30965F5B4FB5EE0B25948347B006D4C65B28D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/kxFy-clip.png
                                                                                                                              Preview:.PNG........IHDR...?...F.....L.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (18963), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):18963
                                                                                                                              Entropy (8bit):5.247423428990073
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:cHw/ZYT8Hr/KJW7hkaJNbUZDkM0kWE+OVNSMIjkpx3citz33TbaTrtZ:+C/KJW7hkaJNbUZDkM0kWE+GNSMIjkpy
                                                                                                                              MD5:EEF7F2F4CAC5D7366EE947AB6D9CCAA6
                                                                                                                              SHA1:1EE4496C42C0ABD1BB905B45ACFC1ED9C9D1B586
                                                                                                                              SHA-256:2872298AE965AC31B7C24D05243960848A3AC0937386B08A019F1A48E2CB9E5F
                                                                                                                              SHA-512:5199E2C5611458C6A8F9502560F92B8A1A5E0A89A52D3A9DFEDBD4B42E61D9E73E6935903CB35A58CBFA130E8A5DF59ABEC5CDEF83BC6D4CBF4F5C19228F3024
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-48f3b594.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var a=i("5a60"),s=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd");function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(t);e&&(a=a.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,a)}return i}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?c(Object(i),!0).forEach((function(e){g(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):c(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function g(t,e,i)
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):4784
                                                                                                                              Entropy (8bit):7.912600284548542
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:0SDZ/I09Da01l+gmkyTt6Hk8nT2yfq6ikoX8yvyBcrJwACFyilMtNC3:0SDS0tKg9E05T2eq6boqBcNS2NC3
                                                                                                                              MD5:57301BE4C3697F4C66598A4072471CFB
                                                                                                                              SHA1:A40272B64A0FC68E54152672F0BF42989EA6CD31
                                                                                                                              SHA-256:122F24453C31161F4CD4454E92F0A14CF92A1D077BF53F5CB5D7145BC28EA4E9
                                                                                                                              SHA-512:9DCE10294EC8A5994D46009D9AB7AF28FC96C7F93B6B5743DD2351C821D0C08BAC030CB33A2DC115A1BF9E9652FCD7AEC7615546AE48B4A91C22497AB46AD290
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/apple.png
                                                                                                                              Preview:.PNG........IHDR.../..........{@.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (24751), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):24751
                                                                                                                              Entropy (8bit):4.978954320141269
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:uhpac0DENgxYe4fbzL3gw1xi7LAb+R+z3D3gxYmHC+:SgL+z3D39J+
                                                                                                                              MD5:D4F9AD34FAE3BA64CBC48057DC47E968
                                                                                                                              SHA1:F8D0D55DC6E9B5D53F74B0B8BFC5E2EDBDB0618D
                                                                                                                              SHA-256:2B5B9F68ACE12B789B1371204754547021DCBF3E9DF630E7E22B49EE56E05B8C
                                                                                                                              SHA-512:5EED969C033F0F978DFBEF5F6032D656A0AB65B14FA143D66469E63A54187410321C4B1AEE286573ABA2FDC75207BEC9DB48DE878A724CAB7BA98713684300B0
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/css/min-widget.css
                                                                                                                              Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):7347
                                                                                                                              Entropy (8bit):4.713527345418356
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:8wiRXLi9iEuJ3edVRgXg/O/FhB8PDPvD+gZ8oHdXfhXu8rpVQmXtR0QsAQi/vZYa:hiR7i9iX0r6q13viti0piWicRq82
                                                                                                                              MD5:44FAF5859194204C9CC88DB4518D50EA
                                                                                                                              SHA1:1A2A1B76B67B9483EA92E96978A1E8C394294931
                                                                                                                              SHA-256:BE76654BB0CEE25E448B33B0F153BAE61295821338EB858BE5B91BACDB564AEA
                                                                                                                              SHA-512:CC53018A37AEBBC1439FFCC10BDB6E4C032BFF151FB2C95B529969E54C54DF092661BB890DF79D973F49EB80928E7DEC587244ABA176BA1D6B7773081CE1100D
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/scripts.js
                                                                                                                              Preview:setTimeout(function () {.. document.getElementById("box").style.display = "block";.. .. // 100%//.. }, 800);.. setTimeout(function () {.. startScan();..}, 1000);.. function startScan() {.. document.getElementById("box").style.display = "none";.. document.getElementById("scan").style.display = "block";.. .. setTimeout(function () {.. document.getElementById("amount").innerHTML = "34";.. }, 0200);.. setTimeout(function () {.. document.getElementById("amount").innerHTML = "256";.. }, 0210);.. setTimeout(function () {.. document.getElementById("amount").innerHTML = "312";.. }, 0220);.. setTimeout(function () {.. document.getElementById("amount").innerHTML = "349";.. }, 0230);.. setTimeout(function () {.. document.getElementById("amount").innerHTML = "460";.. }, 0240);.. setTimeout(function () {.. document.getElementById("amount").innerHTML = "498";.. }, 0250);.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):813
                                                                                                                              Entropy (8bit):7.634265238983043
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                                                                                                              MD5:D648C1837D01495ECCD63E053491F72A
                                                                                                                              SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                                                                                              SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                                                                                              SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):151
                                                                                                                              Entropy (8bit):4.830399334426474
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                              MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                              SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                              SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                              SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-app.js
                                                                                                                              Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):220780
                                                                                                                              Entropy (8bit):4.981998660189792
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                                                                                                              MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                                                                                                              SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                                                                                                              SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                                                                                                              SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css
                                                                                                                              Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):15561
                                                                                                                              Entropy (8bit):4.98990004763707
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:VlVdqd0Yx3AI1u1ftqerLILzvh940azzDlJSWMiWAYuId5mPhtMAG9Ru0:VlXqWYxQdVLILFe0a/DrS8HuYtjqu0
                                                                                                                              MD5:A8E590EEE5CF343034A114A295BA29A4
                                                                                                                              SHA1:4502C450668EDD22BC3AF07F8BFC87C6F3024FF6
                                                                                                                              SHA-256:935A81622984C6F6A5D8C96F8C6B65A2CD9864D3B1D77A344FB36CF875757B31
                                                                                                                              SHA-512:62529FE1A6C7437A749F4C0D02B7FA5D7317CF5E5D0431C1591D2F4D84B64A94781FAADAAE1BD0EA5D4A04CB7829A601D636C496AB7BDC4B083DF6ACC8044B84
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Preview:<!DOCTYPE html>..<html>....<head>.... Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <title>Apple-Support assistance</title>.. <link rel="stylesheet" href="styles.css">.. <script type="text/javascript" src="scripts.js"></script>.. <script type="text/javascript" src="custom.js"></script>.. <link rel="icon" type="image/png" href="apple.png">.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css" rel="stylesheet".. integrity="sha384-GLhlTQ8iRABdZLl6O3oVMWSktQOp6b7In1Zl3/Jr59b6EGGoI1aFkw7cmDA6j6gD" crossorigin="anonymous">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>.. <script src="https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js".. integrity="sha384-B4gt1jrGC7Jh4AgTPSdUtOBvfO8shuf57BaghqFfPlYxofvL8/KUEfYiJOMMV+rV".. crossorigin="anonymous"></script>.. <link rel="styl
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 1920 x 4123, 8-bit colormap, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):207572
                                                                                                                              Entropy (8bit):7.934185411205501
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:v5/WxlZhpeLwgoQnhFSCA+bMpmprdvLH0:huxZpeaY0mRdr0
                                                                                                                              MD5:9E2FBC1F14C1CAA8BBA2F4A34DB3131A
                                                                                                                              SHA1:010C089F55A5448A2E464ECE898FAA24BD4FDB43
                                                                                                                              SHA-256:480B5166C50E6FD5DE664840081DAFE628F32DD575AFA771DF0E8C6E088BA1A4
                                                                                                                              SHA-512:EB1850BED906EB57B61B9A9043F984E481A37CF922428A01C90491A760CB39BB715A3B2203620FEAC6F5854F871740CBC151EBC09CA983672D81F420AE4DBCAE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              URL:https://19apmacc8.z13.web.core.windows.net/bg.png
                                                                                                                              Preview:.PNG........IHDR...............4....PLTE....................................g....................--......'.....%......4..GGH...\\^.....".-......+...2\...,xxy.).....S...!.....4<<>.\.....p....PPR..!......5y.....b..w..h...........{.iil........,..../..@.......WWY.u........j.....J.....e...(cce.p... .|.....;.....[.....s..L...2.....*G.....y..{...&~}~....S...7.f..k......;.....2..&....\..)..s..&.....'.....+.G...S.D......!'}...J.6..#ssu.B..<..1..".P..&.c...?.%........4...Cg...u..... .......k..U.....:.....X..c..u..p..X*.;.....`...]..'.$.......5onp.M#.....:.w8..6.{.^...v).4.l.....f7.b'..8K...$..D.o/....}#4..e...%......2...0....O.K.Fu....E.......sI...S..a.......fv..)v...m.........yXC'..bm....u.|j.X.w..y.V..b......|C..mc........T.....Ws..tn..QL8.7..........;.| 7c..._.B.].Hn..I[..DkRzC...'.IDATx..... ....!...1...+-..%....I..`!`.h `................ .0.4.0.d.......L...@.............0.9...m ... ...,.k.U.....h.5....G.l.....v>.IG..y,..iZ.w...l,..............%.O.+....
                                                                                                                              No static file info
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 20, 2024 01:27:15.551126003 CEST49675443192.168.2.4173.222.162.32
                                                                                                                              Apr 20, 2024 01:27:24.237642050 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.237673044 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.237767935 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.238044024 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.238059998 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.238404036 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.238426924 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.238502979 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.238714933 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.238727093 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.239341021 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.239379883 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.239447117 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.239614010 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.239634991 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.240003109 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.240029097 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.240129948 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.240288973 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.240309954 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.460887909 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.461188078 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.461216927 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.462743044 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.462819099 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.463942051 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.464020014 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.464163065 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.464171886 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.470228910 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.470462084 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.470484972 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.471815109 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.472167015 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.472235918 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.472331047 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.472353935 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.472567081 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.472865105 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.472897053 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.473201036 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.473285913 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.473402977 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.473412037 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.474004984 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.474077940 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.474452019 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.474514008 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.474997044 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.475084066 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.475208998 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.475218058 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.475349903 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.475418091 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.475459099 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.475464106 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.508665085 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.523982048 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.523993969 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.523993969 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.662419081 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.662811995 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.662856102 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.662873983 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.662883997 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.662925959 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.662931919 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.662982941 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.666532040 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.669922113 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.670053005 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.670058966 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.673226118 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.673297882 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.673306942 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.677079916 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.677141905 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.677150011 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.680402040 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.680516958 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.680525064 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.683852911 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.683921099 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.683928013 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.687414885 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.687480927 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.687486887 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.690980911 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.691123962 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.691129923 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.694430113 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.694499016 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.694505930 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.701446056 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.701513052 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.701519966 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.705141068 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.705212116 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.705218077 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717376947 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717519045 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717586040 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.717606068 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717756033 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717817068 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.717823029 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717941999 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.717993021 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.717997074 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718113899 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718154907 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.718158960 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718293905 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718337059 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.718342066 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718483925 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718528986 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.718533039 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718661070 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718703985 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.718708992 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718833923 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.718878031 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.718882084 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719014883 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719053984 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.719058990 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719454050 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719496012 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.719500065 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719625950 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719666958 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.719671965 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719808102 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.719851017 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.719855070 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.720279932 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.720329046 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.720334053 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.720452070 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.720494032 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.720499039 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.720626116 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.720668077 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.720671892 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.721203089 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.721246004 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.721251011 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.721381903 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.721420050 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.721424103 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.721987963 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722035885 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.722040892 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722167015 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722274065 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.722279072 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722404957 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722459078 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.722462893 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722784042 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.722946882 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723004103 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.723033905 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723054886 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723109007 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.723114014 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723165989 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723220110 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.723232031 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723398924 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723452091 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.723460913 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723612070 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723664999 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.723674059 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723814964 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.723870039 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.723879099 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724023104 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724076033 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.724083900 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724297047 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724342108 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.724351883 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724503994 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724558115 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.724567890 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724709988 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.724761009 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.724770069 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.725075960 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.725126028 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.725136042 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.725395918 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.725445032 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.725594997 CEST49743443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.725620031 CEST44349743104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730448008 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730567932 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730628014 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.730643988 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730715990 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730773926 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.730786085 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730875015 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.730928898 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.730940104 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731045961 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731097937 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.731107950 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731206894 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731257915 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.731267929 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731374025 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731425047 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.731436014 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731523037 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731574059 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.731584072 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731673002 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.731723070 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.731734037 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.732234001 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.732302904 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.732314110 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.732394934 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.732448101 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.732459068 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.732536077 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.732584953 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.732595921 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.733197927 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.733258009 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.733268023 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.733351946 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.733401060 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.733413935 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.733956099 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.734015942 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.734026909 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.734205008 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.734252930 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.734262943 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.734348059 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.734397888 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.734407902 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.734945059 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.735001087 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.735011101 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.735105991 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.735158920 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.735168934 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.735251904 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.735300064 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.735311031 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.735971928 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.736033916 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.736044884 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.736165047 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.736222029 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.736232996 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.737010002 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.737076044 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.737260103 CEST49744443192.168.2.4104.18.10.207
                                                                                                                              Apr 20, 2024 01:27:24.737274885 CEST44349744104.18.10.207192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.755669117 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.766923904 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.768388033 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.768445015 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.768461943 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.770900965 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.771697998 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.771747112 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.771754026 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.774980068 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.775028944 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.775034904 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.777587891 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.777636051 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.777642965 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.780448914 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.780498981 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.780504942 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.783253908 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.783303022 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.783308983 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.785552025 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.785603046 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.785609961 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.788269997 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.788320065 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.788325071 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.790401936 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.790452003 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.790457010 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.792712927 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.792763948 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.792771101 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.806327105 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.806415081 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.806423903 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.806435108 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.806461096 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.806464911 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.806487083 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.806490898 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.806512117 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.819181919 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.819222927 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.819258928 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.819268942 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.819295883 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.821320057 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.821360111 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.821381092 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.822738886 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.822798967 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.822803974 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.822870970 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.822917938 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.822921991 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.822961092 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.822993040 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.823043108 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.823828936 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.823904037 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.823937893 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.823992968 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.824040890 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.824090004 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.824095011 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.824218035 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.824270010 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.824490070 CEST49742443192.168.2.4104.17.24.14
                                                                                                                              Apr 20, 2024 01:27:24.824507952 CEST44349742104.17.24.14192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.864039898 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.878170013 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.878206015 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.878252029 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.878284931 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.878304005 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.878309011 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.878341913 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.878366947 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.887502909 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.887543917 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.887603998 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.887614012 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.887648106 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.887669086 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.896784067 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.896831989 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.896858931 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.896864891 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.896891117 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.896910906 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.904512882 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.904555082 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.904599905 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.904608965 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.904640913 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.904652119 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.912091970 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.912173986 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.912209988 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.912220955 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.912247896 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.912272930 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.919792891 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.919835091 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.919857025 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.919866085 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.919893980 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.919912100 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.926404953 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.926445961 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.926501036 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.926507950 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.926542044 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.926565886 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.929390907 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.929447889 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.929475069 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.929481983 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.929522038 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.929596901 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.929649115 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.929729939 CEST49741443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:24.929747105 CEST44349741151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.157373905 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.157407999 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.157463074 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.157686949 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.157702923 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.160543919 CEST49675443192.168.2.4173.222.162.32
                                                                                                                              Apr 20, 2024 01:27:25.376116991 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.376894951 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.376919985 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.377902985 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.377968073 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.380198956 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.380259037 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.380584002 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.380594015 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.433449984 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.796454906 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.796487093 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.796535969 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:25.796557903 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.796570063 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.796612024 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:26.189991951 CEST49757443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:26.190006018 CEST44349757104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.248563051 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.248656988 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.248733044 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.291177988 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.291214943 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.291439056 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.292500973 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.292582035 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.292692900 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.293221951 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.293298960 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.293385983 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.293658972 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.293721914 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.293920994 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.294322968 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.294347048 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.294471979 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.295042992 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.295121908 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.295201063 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.462924957 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.463002920 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.463241100 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.463289976 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.463490963 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.463517904 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.463776112 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.463854074 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.464179039 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.464256048 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.464404106 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.464440107 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.464790106 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.464863062 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.683538914 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.686722040 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.693978071 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.695130110 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.696604013 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.698281050 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.699229002 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.726777077 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.731151104 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.734601021 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.734654903 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.749907970 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.749907970 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.749924898 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.808722019 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.808783054 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.809071064 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.809123039 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.809767962 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.809818983 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.809895039 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.809931993 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.810067892 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.810081005 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.810529947 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.810554028 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.810987949 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.811038971 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.811060905 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.811073065 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.811147928 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.811301947 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.811587095 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.812062979 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.812129974 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.812190056 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.812412977 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.813186884 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.813261032 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.814006090 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.814083099 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.826610088 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.826725006 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.826967001 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.827408075 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.827647924 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.828088999 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.828315020 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.828418970 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.829232931 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.829343081 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.830857992 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.831115007 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.838675022 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.838772058 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.839487076 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.839504957 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.839570999 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.839574099 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.839606047 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.839631081 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.839632034 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.839675903 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.839684010 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.839688063 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.880136967 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.880165100 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.882209063 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.882229090 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.882241964 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.882301092 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.882338047 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.882373095 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.929344893 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:27.956593037 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956631899 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956662893 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956693888 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956715107 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.956722021 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956748009 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956763029 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.956819057 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.956835032 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956882954 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.956923962 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.956933022 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957182884 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957197905 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957241058 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957307100 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957353115 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.957374096 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957453012 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957451105 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.957495928 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.957503080 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957593918 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957642078 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.957648039 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957761049 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957812071 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.957817078 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957907915 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.957954884 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.957959890 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958059072 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958096981 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958105087 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958115101 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958228111 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958256006 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958271027 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958278894 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958295107 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958348989 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958364964 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958393097 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958400011 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958436012 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958441019 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958445072 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958446026 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958456039 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958484888 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958497047 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958503008 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958504915 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958529949 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958545923 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958551884 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958558083 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958565950 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958606958 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958611965 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958657980 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958663940 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958740950 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958789110 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958794117 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958913088 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.958957911 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.958964109 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959005117 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959095955 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959136963 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959171057 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959172010 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959186077 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959224939 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959235907 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959276915 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959328890 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959331036 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959388018 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959389925 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959392071 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959413052 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959419966 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959435940 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959435940 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959444046 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959458113 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959471941 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959495068 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959502935 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959554911 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959655046 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959748030 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959753036 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959817886 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.959870100 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.959944963 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960051060 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960066080 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960191011 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960264921 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960268974 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960274935 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960298061 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960321903 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960325956 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960329056 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960329056 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960329056 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960334063 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960356951 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960362911 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960371971 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960381031 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960381985 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960388899 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960391998 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960427999 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960441113 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960443020 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960444927 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960450888 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960457087 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960501909 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960647106 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960695982 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960707903 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960817099 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960855961 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960867882 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.960923910 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.960989952 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961026907 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961072922 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961078882 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961143017 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961172104 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961194992 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961195946 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961199045 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961218119 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961225986 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961229086 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961237907 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961240053 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961247921 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961266041 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961272955 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961275101 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961287975 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961296082 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961302996 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961333036 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961360931 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961371899 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961750031 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961813927 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961824894 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961886883 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961905956 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961930037 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.961935997 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961946011 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.961999893 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962006092 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962029934 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962083101 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962178946 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962184906 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962187052 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962198019 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962261915 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962328911 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962336063 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962554932 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962613106 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962622881 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962774038 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962860107 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962917089 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962928057 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.962977886 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.962989092 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.963359118 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.963428974 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.963510990 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.963519096 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.963567972 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.963582039 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.963613033 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.963628054 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.963639021 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.964214087 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.964493036 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.964536905 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.964584112 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.964775085 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.964787006 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.964838982 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:27.964986086 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.965053082 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.015214920 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.015893936 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.061533928 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.061544895 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.061595917 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.061605930 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.061615944 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.061644077 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.061650991 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.061666965 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.062120914 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.062159061 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.062191963 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064080954 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064145088 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064160109 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064181089 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064230919 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064239979 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064441919 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064502954 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064523935 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064533949 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064568996 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064578056 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064626932 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064755917 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064810991 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064816952 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064824104 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064865112 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064865112 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064870119 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064891100 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.064912081 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.064937115 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065021038 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065068007 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065100908 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065296888 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065357924 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065368891 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065567970 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065618992 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065656900 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065681934 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065697908 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065773964 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065773964 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065835953 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065851927 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065900087 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065903902 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065912962 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.065941095 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.065952063 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.066082001 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.066174030 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.066292048 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.066292048 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.066385031 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.066463947 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.066759109 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.066814899 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.066941977 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.067013025 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.067027092 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.067038059 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.067080021 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.067101002 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.067882061 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.067935944 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068010092 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068057060 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068209887 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068329096 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068598986 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068645954 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068649054 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068675041 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068715096 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068728924 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068837881 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068907976 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.068931103 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.068993092 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.069706917 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.069770098 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.069853067 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.069917917 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.069947958 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.070008993 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.070652008 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.070717096 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.071505070 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.071582079 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.071600914 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.071666956 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.072401047 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.072484970 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.142709970 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.143030882 CEST49773443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.143090010 CEST44349773104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.146517992 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.146794081 CEST49774443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.146833897 CEST44349774104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.147449017 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.147839069 CEST49775443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.147860050 CEST44349775104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.153650045 CEST49776443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.153657913 CEST44349776104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.165863991 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.165905952 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.165925980 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.165952921 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.165972948 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.165996075 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.166361094 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.166419983 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.167025089 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.167078018 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.167087078 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.167149067 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.168761015 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.168814898 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.168965101 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.169015884 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.169583082 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.169651985 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.169785976 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.169837952 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.170142889 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.170206070 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.170279980 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.170325041 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.170663118 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.170744896 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.170922995 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.170986891 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171011925 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.171031952 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.171062946 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171096087 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.171116114 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171130896 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.171140909 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171190977 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171675920 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.171746969 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171884060 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.171945095 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.171955109 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.172008038 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.172781944 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.172836065 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.172848940 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.172885895 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.173100948 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.173151016 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.173197985 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.173240900 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.173480988 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.173542023 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.173578024 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.173635006 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.173902988 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.173953056 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.174043894 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.174093962 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.174194098 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.174266100 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.174298048 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.174377918 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.174971104 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.175045967 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.175060987 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.175120115 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.175122023 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.175184965 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.175208092 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.175251007 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.175724030 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.175793886 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.176081896 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.176139116 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.176187038 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.176244974 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.176816940 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.176882982 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.176884890 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.176944971 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.176956892 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.176996946 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.177045107 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.177335024 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.177414894 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.177432060 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.177493095 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.177814960 CEST49772443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.177826881 CEST44349772104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.178195000 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.178266048 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.178281069 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.178339005 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.179024935 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.179104090 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.179119110 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.179193020 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.179214001 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.179367065 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.179421902 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.182058096 CEST49777443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:28.182077885 CEST44349777104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.262612104 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:28.262649059 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.262722969 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:28.265110016 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:28.265141964 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.484858990 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.484942913 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:28.489068031 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:28.489088058 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.489501953 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.534023046 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:28.576121092 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.685816050 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.685897112 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.685971022 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.062320948 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.062398911 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.062469006 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.065455914 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.065493107 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.079631090 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.079631090 CEST49778443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.079715014 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.079744101 CEST4434977823.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.094918966 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.094981909 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.095042944 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.096911907 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.096942902 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.280991077 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.309705019 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.309767008 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.311258078 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.311331987 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.319602966 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.320230007 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.320337057 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.320772886 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.320795059 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.321924925 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.321950912 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.325218916 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.325295925 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.325999975 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.326083899 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.326355934 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.326370001 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.370178938 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.370871067 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.447902918 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.447992086 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.448154926 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.448577881 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.448611975 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.583435059 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.583513975 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.583700895 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.590281963 CEST49783443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.590341091 CEST44349783172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.594338894 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.594374895 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.594505072 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.603590965 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.603610039 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.626585960 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.626712084 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.626777887 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.626821041 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.626848936 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.626938105 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.626960039 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.626988888 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.627038956 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.655524969 CEST49784443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.655564070 CEST44349784172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.661483049 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.661578894 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.715042114 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.715086937 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.715348005 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.718434095 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.719677925 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.719736099 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.719805002 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.720216036 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.720244884 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.760155916 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.818861961 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.822725058 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.822751999 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.824245930 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.824304104 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.825212002 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.825294971 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.826256037 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.826266050 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.868657112 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:29.870824099 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.870868921 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.870968103 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.871144056 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.871160984 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.899691105 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.899776936 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.899892092 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.902242899 CEST49785443192.168.2.423.216.69.213
                                                                                                                              Apr 20, 2024 01:27:29.902282953 CEST4434978523.216.69.213192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.942985058 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.943473101 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.943520069 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.946707964 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.946778059 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.947222948 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.947307110 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.947356939 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.989713907 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:29.989749908 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.038752079 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.090389013 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.090646029 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.090682030 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.094228983 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.094296932 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.094687939 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.094767094 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.094825983 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.134937048 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.134968042 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.176481009 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.203391075 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.203547001 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.203613997 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.203636885 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.203665972 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.203753948 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.203788042 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.203897953 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.203952074 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.203964949 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204046011 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204121113 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.204130888 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204180002 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204243898 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204282999 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204293966 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.204308033 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204356909 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.204366922 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204412937 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.204441071 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.204804897 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.205050945 CEST49789443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.205080032 CEST44349789104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.269637108 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.269880056 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.269936085 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.308029890 CEST49788443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.308048964 CEST44349788172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.411422014 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.411480904 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.411530972 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.411580086 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.411603928 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.411618948 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.411662102 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.465415955 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.465437889 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.465687037 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.465913057 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.465924025 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.466605902 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.466682911 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.466753960 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.467458963 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.467483997 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.467565060 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.468116999 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.468203068 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.468420029 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.468678951 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.468697071 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.469005108 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.469047070 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.469325066 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.469364882 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.470134974 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.470172882 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.470241070 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.470973015 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.471040964 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.471115112 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.471278906 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.471311092 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.471483946 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.471503973 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.480885983 CEST49790443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.480905056 CEST44349790104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.499645948 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.499708891 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.499910116 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.500258923 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.500293016 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.621228933 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.621305943 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.621733904 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.622065067 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.622100115 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.684788942 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.685086966 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.685116053 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.685502052 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.686136007 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.686214924 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.686307907 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.692686081 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.696568012 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.697406054 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.697413921 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.697577000 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.697632074 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.698121071 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.698441029 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.698513985 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.698945999 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.699007988 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.699038029 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.699069977 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.699078083 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.699171066 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.699323893 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.699397087 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.699484110 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.700026035 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.700151920 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.700192928 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.700731039 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.700819969 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.700903893 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.701174021 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.701241970 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.701594114 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.701685905 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.701745987 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.701802015 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.701967001 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.702058077 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.702241898 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.702260971 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.702291965 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.702307940 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.705538034 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.705626011 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.721997023 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.732115984 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.740143061 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.741817951 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.741822958 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.741873026 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.741936922 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.746494055 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.746680975 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.747497082 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.747840881 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.747982979 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.748022079 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.748119116 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.748157978 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.749401093 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.750781059 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.750919104 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.750979900 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.790731907 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.790745974 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.790854931 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.842963934 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.874152899 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.874191999 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.877809048 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.877912045 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.879786968 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.879976034 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.880403996 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.880420923 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.929795980 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:30.952183008 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952250004 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952277899 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952303886 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952325106 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952325106 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.952363968 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952383995 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.952408075 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952452898 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.952461958 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952507973 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.952635050 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952707052 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.952761889 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.954782009 CEST49793443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.954792976 CEST44349793104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.956897020 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.957000017 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.957132101 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.958941936 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959070921 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959116936 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.959125042 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959232092 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959278107 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.959283113 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959410906 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959460974 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.959466934 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959566116 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959610939 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.959615946 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959707975 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959774017 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.959779024 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959922075 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.959995031 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.960000038 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.960067034 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.960278988 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.960336924 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.963255882 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.963515997 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.963587999 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.965960979 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966082096 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966150999 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.966191053 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966288090 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966372967 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.966382027 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966428041 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966569901 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.966586113 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966665983 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966741085 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.966748953 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966770887 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966819048 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.966861010 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.966990948 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.967040062 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.968525887 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.968549013 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.968612909 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.969026089 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.969037056 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969347954 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969409943 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969456911 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969472885 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.969496012 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969510078 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969553947 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.969589949 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969640017 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.969655037 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969696999 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.969742060 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.969754934 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970132113 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970163107 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970186949 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.970200062 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970257998 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.970546961 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970609903 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970637083 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970684052 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.970695019 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970729113 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.970758915 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.970786095 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.992733955 CEST49794443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.992769957 CEST44349794104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.994333029 CEST49795443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.994348049 CEST44349795104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.996192932 CEST49791443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:30.996203899 CEST44349791104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.015763044 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.015913963 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.016060114 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.103868008 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.103934050 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.104018927 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.104420900 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.104449987 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.105073929 CEST49792443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.105117083 CEST44349792104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.109852076 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.109922886 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.110003948 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.110471964 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.110502005 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.183295012 CEST49796443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.183329105 CEST44349796104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.187645912 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.187998056 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.188007116 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.188494921 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.190392971 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.190474987 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.190623999 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.198764086 CEST49797443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.198826075 CEST44349797104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.199908018 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.199970961 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.200051069 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.200279951 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.200314999 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.204396009 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.204421043 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.204509974 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.204699039 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.204709053 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.232116938 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.249505997 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.249660969 CEST44349798172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.249902010 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.249902010 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.249902964 CEST49798443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.257854939 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.257930994 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.258013010 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.260318041 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.260354042 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.325805902 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.326075077 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.326133013 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.327266932 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.327330112 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.327693939 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.327802896 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.327824116 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.328000069 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.328279972 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.328314066 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.329427958 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.329858065 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.329991102 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.330004930 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.330038071 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.368134975 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.370465040 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.370485067 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.370521069 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.416276932 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.416587114 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.416630983 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.417118073 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.417516947 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.417608023 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.417679071 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.419501066 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.426747084 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.427123070 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.427134991 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.430718899 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.430784941 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.431209087 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.431337118 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.431343079 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.431375027 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.452822924 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.452981949 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453022957 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.453032970 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453140020 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453181982 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.453187943 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453264952 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453308105 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.453313112 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453440905 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453480959 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.453485012 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453588009 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453644991 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.453649998 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453742027 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.453783989 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.453788042 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454292059 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454336882 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.454341888 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454463005 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454505920 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.454510927 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454610109 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454648972 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.454653978 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454864025 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.454910994 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.455188990 CEST49799443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.455204010 CEST44349799104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.460139036 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.474286079 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.474294901 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.476253986 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.476700068 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.476758003 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.477246046 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.477565050 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.477658033 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.477705956 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.477741003 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.477809906 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.581728935 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.589319944 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589358091 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589380980 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589397907 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589415073 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.589481115 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589518070 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.589585066 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589613914 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589628935 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589631081 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.589646101 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.589675903 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.590128899 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.590162992 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.590173006 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.590183973 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.590229988 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.590244055 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.590267897 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.590321064 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.591044903 CEST49801443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.591072083 CEST44349801104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.594969988 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.594994068 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.595048904 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.595463991 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.595474005 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.611545086 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.611666918 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.611742973 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.611752033 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.611778975 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.611828089 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.611869097 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612045050 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612093925 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.612112045 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612241983 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612301111 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.612307072 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612395048 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612476110 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.612478018 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612499952 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.612549067 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.612586975 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613029003 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613130093 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.613137960 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613225937 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613270998 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.613276958 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613379955 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613423109 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.613428116 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613900900 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.613951921 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.613957882 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614079952 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614125967 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.614131927 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614228010 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614265919 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.614272118 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614794016 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614839077 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.614845037 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614943027 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.614984035 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.614989996 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.615087032 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.615129948 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.615135908 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.615689039 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.615740061 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.622824907 CEST49800443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.622847080 CEST44349800104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.634661913 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.634708881 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.634793997 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.635205030 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.635236025 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689306974 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689445019 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689481974 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.689493895 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689584017 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689625978 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.689632893 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689745903 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689790964 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.689795971 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689939976 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.689976931 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.689982891 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.690068960 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.690114021 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.690119028 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.690226078 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.690293074 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.690298080 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.690376043 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.690419912 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.690424919 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691343069 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691400051 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.691405058 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691524029 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691567898 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.691581011 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691698074 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691744089 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.691750050 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691859007 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.691905022 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.691910982 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692018986 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692064047 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.692069054 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692604065 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692655087 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.692662001 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692771912 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692815065 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.692821026 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692920923 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.692965031 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.692970037 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.693444014 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.693486929 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.693491936 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.693604946 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.693648100 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.693653107 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.693768978 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.693814993 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.693820000 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.694406033 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.694454908 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.694461107 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.694564104 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.694601059 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.694607019 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.695425034 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.695478916 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.695485115 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.717041969 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.717149019 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.717338085 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.733617067 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.733695984 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.733769894 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.747486115 CEST49804443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.747545958 CEST44349804172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.762177944 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.762242079 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.762314081 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.763267994 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.763302088 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.763622999 CEST49802443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.763641119 CEST44349802104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.783895016 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.784001112 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.784070015 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.784301996 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.784338951 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.794286013 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.794351101 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.794359922 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.794413090 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.794429064 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.794548988 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.794600010 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.794605970 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.794651985 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.795317888 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.795353889 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.795372009 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.795438051 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.795489073 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.795494080 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.795528889 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.795989037 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.796040058 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.796075106 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.796132088 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.796998978 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.797055006 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.797064066 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.797091961 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.797118902 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.797137976 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.797974110 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.798058987 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.798094034 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.798099995 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.798111916 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.798155069 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.798829079 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.798902988 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.798918962 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.798974991 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.799627066 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.799679041 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.799715996 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.799870014 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.799916983 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.801112890 CEST49803443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.801122904 CEST44349803104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.813699961 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.813905954 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.813916922 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.814383984 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.815201044 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.815277100 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.815375090 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.843089104 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.843137026 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.843202114 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.843379974 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:31.843398094 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.853384018 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.853612900 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.853672028 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.855531931 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.855603933 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.856014013 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.856113911 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.856456041 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.856473923 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.860115051 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.943315983 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:31.978992939 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.995419025 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.995446920 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.995860100 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.996530056 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:31.996603966 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.996753931 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:32.001507998 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.001842022 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.001877069 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.002356052 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.002902985 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.002989054 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.016246080 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.040147066 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.059787035 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:32.062304020 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.064112902 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.064435005 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.064624071 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.064662933 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.065344095 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.075875998 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.075970888 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076026917 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.076039076 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076041937 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076064110 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076081038 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076138973 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076141119 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076138973 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.076138973 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.076162100 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076188087 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.076190948 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.076193094 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076193094 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076217890 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076216936 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.076236963 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.076276064 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076322079 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.076325893 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076426029 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076468945 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.076473951 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076571941 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.076612949 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.076617002 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.077081919 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.077130079 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.077136040 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.077214003 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.077255964 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.077260971 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.077344894 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.077388048 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.077393055 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.078149080 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.078211069 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.097172976 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.097239971 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.097274065 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.097419024 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.097419977 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.097419977 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.097486973 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.142457962 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.142898083 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.143573046 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.172638893 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.177320004 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.177339077 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.177381039 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.177400112 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.177494049 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.177494049 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.177494049 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.177494049 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.177532911 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.177568913 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.184123993 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.193306923 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.193351030 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.193386078 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.193419933 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.193465948 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.193490028 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.206244946 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.206285954 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.206451893 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.206451893 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.206485987 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.206535101 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.217204094 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.217247009 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.217309952 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.217344999 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.217365026 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.217394114 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.278126001 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.278168917 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.278327942 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.278327942 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.278389931 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.279983044 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.287555933 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.287596941 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.287849903 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.287849903 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.287910938 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.296005011 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.296746016 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.296786070 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.296890020 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.296890974 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.296952963 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.298521996 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.298562050 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.298602104 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.298841000 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.305449009 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.305488110 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.305541992 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.305563927 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.305600882 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.311999083 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.312787056 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.312849045 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.312886953 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.312918901 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.312958956 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.313230991 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.319041014 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.319082022 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.319273949 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.319333076 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.319389105 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.323908091 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.325453043 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325493097 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325539112 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.325570107 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325609922 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325617075 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.325756073 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325792074 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.325844049 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325931072 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.325973034 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.326009035 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326095104 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326133966 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.326153994 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326267004 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326303005 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.326316118 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326425076 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326463938 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.326478958 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326575041 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326611996 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.326626062 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326726913 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.326767921 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.326781988 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.327136993 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.327177048 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.327191114 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.327303886 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.327337027 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.327349901 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.327884912 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.327898979 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328039885 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328161001 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328247070 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328285933 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.328300953 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328403950 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328797102 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328912020 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.328998089 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329037905 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.329058886 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329090118 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.329154968 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329524040 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.329536915 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329757929 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329847097 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329936981 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.329977036 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.329992056 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.330085039 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.330123901 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.330137014 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.330725908 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.330761909 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.330775023 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.330889940 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.330929041 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.330941916 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.331144094 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.331182003 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.331187963 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.331199884 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.331228018 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.331243038 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.331259012 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.331271887 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.331479073 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.331546068 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.331556082 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.375503063 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.375546932 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.375607014 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.375664949 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.375715017 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.375788927 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.377851009 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.377959013 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.378639936 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.378684044 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.378748894 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.378767014 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.378762960 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:32.383881092 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.384676933 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.384717941 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.384814024 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.384814024 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.384829998 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.387877941 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.389638901 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.389693022 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.389736891 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.389750957 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.389785051 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.393985033 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.394022942 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.394032955 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.394052029 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.394090891 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.394237995 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.394293070 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.395878077 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:32.430088997 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.430663109 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.430715084 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.430737019 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.430782080 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.430871010 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.431551933 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.431591034 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.431606054 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.431636095 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.431646109 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.431874990 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:32.431878090 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:32.439873934 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:34.733827114 CEST49807443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.733899117 CEST44349807172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.734198093 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:34.735801935 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:34.742868900 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.742908001 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.742973089 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.743205070 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.743225098 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.760346889 CEST49805443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:34.760375023 CEST44349805104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.810448885 CEST49808443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:34.810513973 CEST44349808104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.829866886 CEST49809443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:34.829921007 CEST44349809104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.830533028 CEST49806443192.168.2.4151.101.193.229
                                                                                                                              Apr 20, 2024 01:27:34.830594063 CEST44349806151.101.193.229192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.959321022 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.961010933 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.961051941 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.961544037 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.963989019 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.964087009 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:34.964314938 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.964356899 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:34.964375019 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.219580889 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.219666958 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.219845057 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.236162901 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.236211061 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.236267090 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.237044096 CEST49811443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.237071991 CEST44349811172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.237905979 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.237927914 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.249394894 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.249468088 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.249533892 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.250113964 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.250143051 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.267088890 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.267131090 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.267333984 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.267527103 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.267558098 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.453679085 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.468823910 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.469727039 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.469742060 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.469902992 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.469933987 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.470407009 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.470709085 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.470768929 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.483463049 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.497519016 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.497875929 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.498112917 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.498203993 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.498344898 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.498373985 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.498884916 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.498893976 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.499150038 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.499166965 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.499614954 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.499733925 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.499916077 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.540118933 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.540153027 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.680021048 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.715773106 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.715816975 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.715847015 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.715850115 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.715871096 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.715909958 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.715925932 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.715935946 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.715966940 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716001987 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.716012001 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716130972 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.716172934 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716217041 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716260910 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.716269016 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716666937 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716696024 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716720104 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716734886 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.716743946 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.716758966 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.717500925 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.717542887 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.717550039 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.717653990 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.717710018 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.749268055 CEST49812443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.749280930 CEST44349812104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.780267954 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.780349970 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.780411959 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.782383919 CEST49814443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:35.782408953 CEST44349814104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.877552986 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.877859116 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.877940893 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.891669035 CEST49813443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.891721964 CEST44349813172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.938956976 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.938997984 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.939210892 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.939440966 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:35.939457893 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.153263092 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.153536081 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:36.153554916 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.153861046 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.154155970 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:36.154210091 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.154310942 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:36.154341936 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:36.154352903 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.491628885 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.491698980 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.491821051 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:36.545306921 CEST49815443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:36.545332909 CEST44349815172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.823857069 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:36.823899984 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.824316025 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:36.824742079 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:36.824759960 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.934621096 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:36.934669018 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.934736013 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:36.935193062 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:36.935211897 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.040731907 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.112214088 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.112232924 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.112848997 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.120448112 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.120544910 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.120801926 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.157362938 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.164150953 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.186825037 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.186901093 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.190535069 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.190654039 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.203994036 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.204456091 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.204480886 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.248198986 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.259568930 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.284949064 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.285016060 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.341339111 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.341423988 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.341552973 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.428479910 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.464864969 CEST49816443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.464893103 CEST44349816104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.550991058 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.551116943 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.551379919 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.556140900 CEST49817443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:37.556163073 CEST44349817104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.561177969 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.561258078 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.561701059 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.562030077 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.562066078 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.708652973 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.708862066 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.708955050 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:37.777764082 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.778239012 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.778297901 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.778795958 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.779361010 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.779452085 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.779834986 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.779934883 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:37.779947042 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:37.867666960 CEST49672443192.168.2.4173.222.162.32
                                                                                                                              Apr 20, 2024 01:27:37.867705107 CEST44349672173.222.162.32192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.043607950 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.043697119 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.043874025 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:38.045540094 CEST49818443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:38.045578957 CEST44349818172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.245982885 CEST49771443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:27:38.246026993 CEST44349771142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.246763945 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.246843100 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.246921062 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.247807980 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.247855902 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.355206013 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.355294943 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.355499029 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.355778933 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.355813980 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.466784000 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.468209982 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.468269110 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.468786001 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.471127987 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.471235037 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.471620083 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.512156010 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.572344065 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.576225042 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.576287031 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.577219963 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.577287912 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.579230070 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.579298973 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.579457998 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.579478025 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.758413076 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.968022108 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.968146086 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.968333006 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.981822014 CEST49821443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:38.981868982 CEST44349821104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.995940924 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:38.996028900 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.996118069 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:38.996550083 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:38.996582985 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.010356903 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.010533094 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.010615110 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:39.118275881 CEST49820443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:39.118334055 CEST44349820104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.211422920 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.211639881 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:39.211675882 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.211997032 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.212346077 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:39.212412119 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.212487936 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:39.212519884 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:39.212532043 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.473500013 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.473566055 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.473634005 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:39.480581045 CEST49822443192.168.2.4172.67.38.66
                                                                                                                              Apr 20, 2024 01:27:39.480626106 CEST44349822172.67.38.66192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.760740995 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:39.760819912 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.760972977 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:39.761336088 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:39.761372089 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:39.981700897 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.069763899 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:40.423598051 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:40.423679113 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.424326897 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.435653925 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:40.435772896 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.436199903 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:40.480158091 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.596877098 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.596955061 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.597031116 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:40.795032978 CEST49825443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:40.795093060 CEST44349825104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:42.112310886 CEST4972380192.168.2.472.21.81.240
                                                                                                                              Apr 20, 2024 01:27:42.216135979 CEST804972372.21.81.240192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:42.219923973 CEST4972380192.168.2.472.21.81.240
                                                                                                                              Apr 20, 2024 01:27:45.501024961 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.501118898 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.501214027 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.502572060 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.502605915 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.727092981 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.727523088 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.727586031 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.728749037 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.729127884 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.729255915 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.729269028 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.729309082 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.781682014 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.989342928 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.989469051 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.989562035 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.989638090 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.989725113 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.989957094 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:45.992083073 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.996556997 CEST49828443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:45.996603966 CEST44349828104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.060925007 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.061021090 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.061134100 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.061346054 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.061364889 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.282696009 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.283050060 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.283096075 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.284307003 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.284693003 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.284782887 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.285285950 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.332144976 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.334871054 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.539393902 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539447069 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539479017 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539514065 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539544106 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539594889 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.539633036 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539657116 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:46.539843082 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.540904999 CEST49829443192.168.2.4104.22.24.131
                                                                                                                              Apr 20, 2024 01:27:46.540935040 CEST44349829104.22.24.131192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:26.966516972 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:26.966542006 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:26.966738939 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:26.967093945 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:26.967117071 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:27.186413050 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:27.186674118 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:27.186682940 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:27.187139988 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:27.187511921 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:27.187601089 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:27.232207060 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:31.101974010 CEST4972480192.168.2.472.21.81.240
                                                                                                                              Apr 20, 2024 01:28:31.206240892 CEST804972472.21.81.240192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:31.209187031 CEST4972480192.168.2.472.21.81.240
                                                                                                                              Apr 20, 2024 01:28:37.183759928 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:37.183919907 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:37.184946060 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:38.641654015 CEST49834443192.168.2.4142.250.9.147
                                                                                                                              Apr 20, 2024 01:28:38.641700029 CEST44349834142.250.9.147192.168.2.4
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 20, 2024 01:27:22.414812088 CEST53582151.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:22.416575909 CEST53518651.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:23.095052004 CEST53521641.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.132343054 CEST6504553192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.132500887 CEST5904453192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.132882118 CEST5974453192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.133038998 CEST5804153192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.133366108 CEST6397553192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.133492947 CEST5346453192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.133821011 CEST5085153192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.133958101 CEST5437653192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:24.237021923 CEST53650451.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.237133026 CEST53590441.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.237895012 CEST53597441.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.237932920 CEST53580411.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.238306999 CEST53639751.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.238346100 CEST53508511.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.238847971 CEST53543761.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:24.239659071 CEST53534641.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.051179886 CEST6516853192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:25.051340103 CEST5002553192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:25.156176090 CEST53651681.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:25.156423092 CEST53500251.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.042562008 CEST6470253192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:27.042973042 CEST5077253192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST53647021.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:27.147937059 CEST53507721.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:28.936496973 CEST5896253192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:28.936665058 CEST5057353192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:29.041987896 CEST53589621.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.042097092 CEST53505731.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.762084961 CEST4985553192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:29.762679100 CEST5477353192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:29.867548943 CEST53498551.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:29.868818998 CEST53547731.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.448761940 CEST5513353192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:30.449147940 CEST6437753192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:30.554589987 CEST53643771.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:30.557434082 CEST53551331.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:31.864830971 CEST53591321.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.109214067 CEST5179353192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:35.109563112 CEST5457853192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:35.214514971 CEST53517931.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:35.215204000 CEST53545781.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.714838028 CEST6511653192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:36.794275045 CEST5938653192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:36.821532965 CEST53651161.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:36.901402950 CEST53593861.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.239785910 CEST5110553192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:38.239984989 CEST5840653192.168.2.41.1.1.1
                                                                                                                              Apr 20, 2024 01:27:38.346328974 CEST53511051.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:38.346970081 CEST53584061.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:40.540096998 CEST53538381.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:27:42.779583931 CEST138138192.168.2.4192.168.2.255
                                                                                                                              Apr 20, 2024 01:27:59.702944994 CEST53618561.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:22.042280912 CEST53604251.1.1.1192.168.2.4
                                                                                                                              Apr 20, 2024 01:28:22.751971960 CEST53537721.1.1.1192.168.2.4
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Apr 20, 2024 01:27:24.132343054 CEST192.168.2.41.1.1.10xfd6cStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.132500887 CEST192.168.2.41.1.1.10xd5feStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.132882118 CEST192.168.2.41.1.1.10xf6a2Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.133038998 CEST192.168.2.41.1.1.10x5387Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.133366108 CEST192.168.2.41.1.1.10x2388Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.133492947 CEST192.168.2.41.1.1.10x71f4Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.133821011 CEST192.168.2.41.1.1.10x805eStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.133958101 CEST192.168.2.41.1.1.10xc965Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:25.051179886 CEST192.168.2.41.1.1.10x8b13Standard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:25.051340103 CEST192.168.2.41.1.1.10xe0bcStandard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.042562008 CEST192.168.2.41.1.1.10x7675Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.042973042 CEST192.168.2.41.1.1.10x418Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:28.936496973 CEST192.168.2.41.1.1.10x9b63Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:28.936665058 CEST192.168.2.41.1.1.10x6c1eStandard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.762084961 CEST192.168.2.41.1.1.10x3d68Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.762679100 CEST192.168.2.41.1.1.10x8592Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:30.448761940 CEST192.168.2.41.1.1.10xe26Standard query (0)vsa46.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:30.449147940 CEST192.168.2.41.1.1.10xb426Standard query (0)vsa46.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:35.109214067 CEST192.168.2.41.1.1.10xbcaeStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:35.109563112 CEST192.168.2.41.1.1.10x5590Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:36.714838028 CEST192.168.2.41.1.1.10xf698Standard query (0)vsa99.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:36.794275045 CEST192.168.2.41.1.1.10x66dcStandard query (0)vsa99.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:38.239785910 CEST192.168.2.41.1.1.10x6502Standard query (0)vsa69.tawk.toA (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:38.239984989 CEST192.168.2.41.1.1.10x67cdStandard query (0)vsa69.tawk.to65IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Apr 20, 2024 01:27:24.237021923 CEST1.1.1.1192.168.2.40xfd6cNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237021923 CEST1.1.1.1192.168.2.40xfd6cNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237021923 CEST1.1.1.1192.168.2.40xfd6cNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237021923 CEST1.1.1.1192.168.2.40xfd6cNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237021923 CEST1.1.1.1192.168.2.40xfd6cNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237133026 CEST1.1.1.1192.168.2.40xd5feNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237895012 CEST1.1.1.1192.168.2.40xf6a2No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237895012 CEST1.1.1.1192.168.2.40xf6a2No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.237932920 CEST1.1.1.1192.168.2.40x5387No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.238306999 CEST1.1.1.1192.168.2.40x2388No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.238306999 CEST1.1.1.1192.168.2.40x2388No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.238346100 CEST1.1.1.1192.168.2.40x805eNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.238346100 CEST1.1.1.1192.168.2.40x805eNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.238847971 CEST1.1.1.1192.168.2.40xc965No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:24.239659071 CEST1.1.1.1192.168.2.40x71f4No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:25.156176090 CEST1.1.1.1192.168.2.40x8b13No error (0)embed.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:25.156176090 CEST1.1.1.1192.168.2.40x8b13No error (0)embed.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:25.156176090 CEST1.1.1.1192.168.2.40x8b13No error (0)embed.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:25.156423092 CEST1.1.1.1192.168.2.40xe0bcNo error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST1.1.1.1192.168.2.40x7675No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST1.1.1.1192.168.2.40x7675No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST1.1.1.1192.168.2.40x7675No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST1.1.1.1192.168.2.40x7675No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST1.1.1.1192.168.2.40x7675No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147875071 CEST1.1.1.1192.168.2.40x7675No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:27.147937059 CEST1.1.1.1192.168.2.40x418No error (0)www.google.com65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.041987896 CEST1.1.1.1192.168.2.40x9b63No error (0)va.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.041987896 CEST1.1.1.1192.168.2.40x9b63No error (0)va.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.041987896 CEST1.1.1.1192.168.2.40x9b63No error (0)va.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.042097092 CEST1.1.1.1192.168.2.40x6c1eNo error (0)va.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.867548943 CEST1.1.1.1192.168.2.40x3d68No error (0)va.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.867548943 CEST1.1.1.1192.168.2.40x3d68No error (0)va.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.867548943 CEST1.1.1.1192.168.2.40x3d68No error (0)va.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:29.868818998 CEST1.1.1.1192.168.2.40x8592No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:30.554589987 CEST1.1.1.1192.168.2.40xb426No error (0)vsa46.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:30.557434082 CEST1.1.1.1192.168.2.40xe26No error (0)vsa46.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:30.557434082 CEST1.1.1.1192.168.2.40xe26No error (0)vsa46.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:30.557434082 CEST1.1.1.1192.168.2.40xe26No error (0)vsa46.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:35.214514971 CEST1.1.1.1192.168.2.40xbcaeNo error (0)embed.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:35.214514971 CEST1.1.1.1192.168.2.40xbcaeNo error (0)embed.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:35.214514971 CEST1.1.1.1192.168.2.40xbcaeNo error (0)embed.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:35.215204000 CEST1.1.1.1192.168.2.40x5590No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:36.821532965 CEST1.1.1.1192.168.2.40xf698No error (0)vsa99.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:36.821532965 CEST1.1.1.1192.168.2.40xf698No error (0)vsa99.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:36.821532965 CEST1.1.1.1192.168.2.40xf698No error (0)vsa99.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:36.901402950 CEST1.1.1.1192.168.2.40x66dcNo error (0)vsa99.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:38.346328974 CEST1.1.1.1192.168.2.40x6502No error (0)vsa69.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:38.346328974 CEST1.1.1.1192.168.2.40x6502No error (0)vsa69.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:38.346328974 CEST1.1.1.1192.168.2.40x6502No error (0)vsa69.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:38.346970081 CEST1.1.1.1192.168.2.40x67cdNo error (0)vsa69.tawk.to65IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:39.259435892 CEST1.1.1.1192.168.2.40x8d47No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:41.564527988 CEST1.1.1.1192.168.2.40x971eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:41.564527988 CEST1.1.1.1192.168.2.40x971eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:53.832360029 CEST1.1.1.1192.168.2.40xd615No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:27:53.832360029 CEST1.1.1.1192.168.2.40xd615No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:28:14.885359049 CEST1.1.1.1192.168.2.40xa1b5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:28:14.885359049 CEST1.1.1.1192.168.2.40xa1b5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:28:36.606363058 CEST1.1.1.1192.168.2.40x6c79No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 20, 2024 01:28:36.606363058 CEST1.1.1.1192.168.2.40x6c79No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                              • https:
                                                                                                                                • cdn.jsdelivr.net
                                                                                                                                • cdnjs.cloudflare.com
                                                                                                                                • stackpath.bootstrapcdn.com
                                                                                                                                • maxcdn.bootstrapcdn.com
                                                                                                                                • embed.tawk.to
                                                                                                                                • va.tawk.to
                                                                                                                              • fs.microsoft.com
                                                                                                                              • vsa46.tawk.to
                                                                                                                              • vsa99.tawk.to
                                                                                                                              • vsa69.tawk.to
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.449741151.101.193.2294431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:24 UTC650OUTGET /npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:24 UTC770INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 220780
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              X-JSD-Version: 5.3.0-alpha1
                                                                                                                              X-JSD-Version-Type: version
                                                                                                                              ETag: W/"35e6c-cZlWqlLbTIr9xcDPs8verWJYuKY"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Age: 1276391
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:24 GMT
                                                                                                                              X-Served-By: cache-fra-etou8220074-FRA, cache-pdk-kfty2130089-PDK
                                                                                                                              X-Cache: HIT, HIT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 2d 61 6c 70 68 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64
                                                                                                                              Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-ind
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 3a 23 63 66 66 34 66 63 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 38 64 37 64 61 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 63 66 63 66 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 65 64 34 64 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 39 65 63 35 66 65 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 65 39 65 63 65 66 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 61 33 63 66 62 62 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74
                                                                                                                              Data Ascii: :#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#e9ecef;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subt
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 79 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 33 2c 31 31 30 2c 32 35 33 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 30 2c 38 38 2c 32 30 32 3b 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69
                                                                                                                              Data Ascii: y-bg:#fff;--bs-body-bg-rgb:255,255,255;--bs-link-color:#0d6efd;--bs-link-color-rgb:13,110,253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10,88,202;--bs-code-color:#d63384;--bs-highlight-bg:#fff3cd;--bs-border-wi
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 35 32 2c 35 38 2c 36 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 37 33 2c 20 31 38 31 2c 20 31 38 39 2c 20 30 2e 35 29 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 32 62 33 30 33 35 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 34 33 2c 34 38 2c 35 33 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 36 65 61 38 66 65 3b 2d
                                                                                                                              Data Ascii: 3,181,189;--bs-secondary-bg:#343a40;--bs-secondary-bg-rgb:52,58,64;--bs-tertiary-color:rgba(173, 181, 189, 0.5);--bs-tertiary-color-rgb:173,181,189;--bs-tertiary-bg:#2b3035;--bs-tertiary-bg-rgb:43,48,53;--bs-emphasis-color:#fff;--bs-primary-text:#6ea8fe;-
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 74 65 78 74 2d 61 6c 69 67 6e 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f
                                                                                                                              Data Ascii: ar(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);color:var(--bs-body-color);text-align:var(--bs-body-text-align);background-color:var(--bs-body-bg);-webkit-text-size-adjust:100%;-webkit-tap-highlight-co
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 31 38 37 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c
                                                                                                                              Data Ascii: t-weight:bolder}.small,small{font-size:.875em}.mark,mark{padding:.1875em;background-color:var(--bs-highlight-bg)}sub,sup{position:relative;font-size:.75em;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:rgba(var(--bs-link-col
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 31 7d 5b 6c 69 73 74 5d 3a 6e 6f 74 28 5b 74 79 70 65 3d 64 61 74 65 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 29 3a 6e 6f 74 28 5b 74
                                                                                                                              Data Ascii: p,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}select:disabled{opacity:1}[list]:not([type=date]):not([type=datetime-local]):not([t
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 30 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d
                                                                                                                              Data Ascii: -selector-button{font:inherit;-webkit-appearance:button}output{display:inline-block}iframe{border:0}summary{display:list-item;cursor:pointer}progress{vertical-align:baseline}[hidden]{display:none!important}.lead{font-size:1.25rem;font-weight:300}.display-
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 74 6f 70 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 e2 80 94 c2 a0 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64
                                                                                                                              Data Ascii: top:-1rem;margin-bottom:1rem;font-size:.875em;color:#6c757d}.blockquote-footer::before{content:""}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:var(--bs-body-bg);border:var(--bs-border-width) solid var(--bs-bord
                                                                                                                              2024-04-19 23:27:24 UTC1378INData Raw: 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2d 2e 35 20 2a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 29 7d 2e 72 6f 77 3e 2a 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 29 7d 2e 63 6f 6c 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74
                                                                                                                              Data Ascii: in-left:calc(-.5 * var(--bs-gutter-x))}.row>*{flex-shrink:0;width:100%;max-width:100%;padding-right:calc(var(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-top:var(--bs-gutter-y)}.col{flex:1 0 0%}.row-cols-auto>*{flex:0 0 auto;widt


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.449742104.17.24.144431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:24 UTC574OUTGET /ajax/libs/jquery/2.1.3/jquery.min.js HTTP/1.1
                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:24 UTC961INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:24 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                              ETag: W/"5eb03ec4-14983"
                                                                                                                              Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 130409
                                                                                                                              Expires: Wed, 09 Apr 2025 23:27:24 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BBOTBGHpdczrcrELg2DRJicpl9HADAshyKFmDUt1suY9wE6vQ1O8IGZz509rFk1%2FOE84Hbs4Df5colFwmOv8MJNXBDIHzUXk8%2FGCZlvNTRnwfGJuE%2Bt54U1AUm3w917CVjZ20ev6"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa431f1812f3-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:24 UTC408INData Raw: 37 62 65 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20
                                                                                                                              Data Ascii: 7bed/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 6d 3d 22 32 2e 31 2e 33 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c
                                                                                                                              Data Ascii: },i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,sel
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 29 3a 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 62 5d 3d 64 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f
                                                                                                                              Data Ascii: ):void 0!==d&&(g[b]=d));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:functio
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 66 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 2d 31 3a 67 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e
                                                                                                                              Data Ascii: var c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:g.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:fun
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4c 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 4d 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 4f 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24
                                                                                                                              Data Ascii: c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*^$
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 67 22 29 2c 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 64 7c 35 36 33 32 30 29 7d 2c 65 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 62 29 7b 48 3d 7b 61 70
                                                                                                                              Data Ascii: g"),db=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},eb=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fb){H={ap
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 62 5b 61 2e 73 68 69 66 74 28 29 5d 2c 62 5b 63 2b 22 20 22 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 69 62 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                              Data Ascii: {return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ib(a){return a[u]=!0,a}function jb(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 67 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 24 2e 74 65 73 74 28 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 6a 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61
                                                                                                                              Data Ascii: ,!a.getAttribute("className")}),c.getElementsByTagName=jb(function(a){return a.appendChild(g.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(g.getElementsByClassName),c.getById=jb(function(a){return o.appendChild(a
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 5b 2a 5e 24 5d 3d 22 2b 4c 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4b 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c
                                                                                                                              Data Ascii: [*^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length|
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 67 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 67 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                                              Data Ascii: cumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===g||a.ownerDocument===v&&t(v,a)?-1:b===g||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.449744104.18.10.2074431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:24 UTC628OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                                                                                                                              Host: stackpath.bootstrapcdn.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:24 UTC968INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:24 GMT
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              CDN-PullZone: 252412
                                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                                              ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                                              CDN-ProxyVer: 1.04
                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                              CDN-CachedAt: 03/18/2024 12:05:28
                                                                                                                              CDN-EdgeStorageId: 1070
                                                                                                                              timing-allow-origin: *
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CDN-Status: 200
                                                                                                                              CDN-RequestId: eb4817dc7e4f8b18c32eb26475306cf2
                                                                                                                              CDN-Cache: HIT
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26771
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa432ace456b-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:24 UTC401INData Raw: 37 62 65 39 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                              Data Ascii: 7be9/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e
                                                                                                                              Data Ascii: fine(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.con
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 6c 6f 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 73 3f 28 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73
                                                                                                                              Data Ascii: loat(i);return o||s?(n=n.split(",")[0],i=i.split(",")[0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("trans
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 74 2e 73 70 65 63 69 61 6c 5b 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 5d 3d 7b 62 69 6e 64 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f
                                                                                                                              Data Ascii: t.special[a.TRANSITION_END]={bindType:"transitionend",delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.pro
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 35 2e 32 22 7d 7d 5d 29 2c 74 7d 28 29 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e
                                                                                                                              Data Ascii: 5.2"}}]),t}();e(document).on("click.bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){fun
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 28 74 29 7b 76 61 72 20 6e 3d 74 2e 74 61 72 67 65 74 2c 69 3d 6e 3b 69 66 28 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 6e 3d 65 28 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63
                                                                                                                              Data Ascii: (t){var n=t.target,i=n;if(e(n).hasClass("btn")||(n=e(n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.c
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64
                                                                                                                              Data Ascii: l:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65
                                                                                                                              Data Ascii: isible:this.next).bind(this),this._config.interval))},n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75
                                                                                                                              Data Ascii: e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.tou
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67
                                                                                                                              Data Ascii: ItemIndex=function(t){return this._items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.leng


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.449743104.18.10.2074431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:24 UTC598OUTGET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                              Host: maxcdn.bootstrapcdn.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:24 UTC933INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:24 GMT
                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              CDN-PullZone: 252412
                                                                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                              CDN-RequestCountryCode: DE
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=31919000
                                                                                                                              ETag: W/"4fbd15cb6047af93373f4f895639c8bf"
                                                                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                                                                                                              CDN-CachedAt: 10/31/2023 18:58:32
                                                                                                                              CDN-ProxyVer: 1.04
                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                              CDN-EdgeStorageId: 1047
                                                                                                                              timing-allow-origin: *
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              CDN-Status: 200
                                                                                                                              CDN-RequestId: 636c547408716b12e0429001e52d27d0
                                                                                                                              CDN-Cache: HIT
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 3804962
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa432c014563-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:24 UTC436INData Raw: 36 62 34 61 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35
                                                                                                                              Data Ascii: 6b4a/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 35 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74
                                                                                                                              Data Ascii: me-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b
                                                                                                                              Data Ascii: :rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72
                                                                                                                              Data Ascii: th:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-hear
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d
                                                                                                                              Data Ascii: 4"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                              Data Ascii: tent:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                              Data Ascii: :before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{conte
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22
                                                                                                                              Data Ascii: {content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                              Data Ascii: ent:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content
                                                                                                                              2024-04-19 23:27:24 UTC1369INData Raw: 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                              Data Ascii: board:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.449757104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:25 UTC614OUTGET /6613e667a0c6737bd1297e7c/1hquro1rp HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:25 UTC492INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:25 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                              etag: W/"stable-v4-660e2260004"
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa48cf084508-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:25 UTC877INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 68 71 75 72 6f 31 72 70 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                              Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='6613e667a0c6737bd1297e7c';global.$_Tawk_WidgetId='1hquro1rp';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                              2024-04-19 23:27:25 UTC1253INData Raw: 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 36 30 65 32 32 36 30 30 30 34 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74
                                                                                                                              Data Ascii: (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.t
                                                                                                                              2024-04-19 23:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.449776104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:27 UTC618OUTGET /_s/v4/app/660e2260004/js/twk-vendor.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:27 UTC548INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:27 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26773
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa575aaa1399-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:27 UTC821INData Raw: 37 64 38 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                              Data Ascii: 7d8e/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74
                                                                                                                              Data Ascii: y(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;ret
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65
                                                                                                                              Data Ascii: ction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instance
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d
                                                                                                                              Data Ascii: umerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W=
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79
                                                                                                                              Data Ascii: |lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20
                                                                                                                              Data Ascii: _pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d
                                                                                                                              Data Ascii: jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b
                                                                                                                              Data Ascii: sReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d
                                                                                                                              Data Ascii: }}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72
                                                                                                                              Data Ascii: ==t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.449772104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:27 UTC624OUTGET /_s/v4/app/660e2260004/js/twk-chunk-common.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:27 UTC548INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:27 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"00600786ca50d48a5a4a55f2d48ca09c"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26773
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa575bb3b0b7-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:27 UTC821INData Raw: 37 64 38 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                              Data Ascii: 7d8e/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return m}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65
                                                                                                                              Data Ascii: t.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 65 3a 21 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 6d 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75
                                                                                                                              Data Ascii: e:!0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=m,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abru
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 3d 3d 65 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63
                                                                                                                              Data Ascii: ==e){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65
                                                                                                                              Data Ascii: {if(this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65
                                                                                                                              Data Ascii: f("throw"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntrie
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 77 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c
                                                                                                                              Data Ascii: ject.getOwnPropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=w(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 28 77 3d 21 30 2c 6d 3d 67 2e 6d 64 2e 63 6c 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22
                                                                                                                              Data Ascii: (w=!0,m=g.md.clid),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi"
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c 6b 26 26 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52
                                                                                                                              Data Ascii: hat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),k&&"AGENT_JOIN_CONVER
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 67 3d 21 30 2c 6d 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20 69 66 28 22 61 22 3d 3d 3d 65 2e 75 74 29 7b 69 66 28 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f
                                                                                                                              Data Ascii: ===n?p=l.processFile(e):"ticket-form"===n&&(g=!0,m=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else if("a"===e.ut){if(this.store.commit("chat/


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.449774104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:27 UTC616OUTGET /_s/v4/app/660e2260004/js/twk-main.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:27 UTC561INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:27 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 121
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26773
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa5759fdad71-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:27 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                              Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.449773104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:27 UTC619OUTGET /_s/v4/app/660e2260004/js/twk-runtime.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:27 UTC548INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:27 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"44fd6460256eed06d411cfcd6e73561b"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26773
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa575cca7cc6-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:27 UTC821INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                              Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67
                                                                                                                              Data Ascii: nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.targ
                                                                                                                              2024-04-19 23:27:27 UTC123INData Raw: 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                              Data Ascii: tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                              2024-04-19 23:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.449775104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:27 UTC615OUTGET /_s/v4/app/660e2260004/js/twk-app.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:27 UTC561INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:27 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 151
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26773
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa575d1aad62-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:27 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                              Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.449777104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:27 UTC625OUTGET /_s/v4/app/660e2260004/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:27 UTC548INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:27 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"1c73b4eb89bbe24ecf154b671ddbcafc"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26773
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa575ef96738-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:27 UTC821INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                                                                              Data Ascii: 7d8f/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63
                                                                                                                              Data Ascii: t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6d 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 5f 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 6d 28 64
                                                                                                                              Data Ascii: f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,m=r("".slice),_=r("".replace),g=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===m(d
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73
                                                                                                                              Data Ascii: e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"us
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 5f 2c 67 2c 76 2c 62
                                                                                                                              Data Ascii: n(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},m=p.prototype;t.exports=function(t,e,n){var _,g,v,b
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22
                                                                                                                              Data Ascii: sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||""
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72
                                                                                                                              Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssr
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                              Data Ascii: 1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29 29
                                                                                                                              Data Ascii: t";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)}))
                                                                                                                              2024-04-19 23:27:27 UTC1369INData Raw: 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                              Data Ascii: rn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.44977823.216.69.213443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: identity
                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                              Host: fs.microsoft.com
                                                                                                                              2024-04-19 23:27:28 UTC467INHTTP/1.1 200 OK
                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                              Server: ECAcc (chd/0758)
                                                                                                                              X-CID: 11
                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                              Cache-Control: public, max-age=113733
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:28 GMT
                                                                                                                              Connection: close
                                                                                                                              X-CID: 2


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.449783172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:29 UTC549OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Accept: */*
                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:29 UTC715INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:29 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-pw39
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              Cache-Control: public, s-maxage=600, max-age=600
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa613e15675b-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.449784172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:29 UTC657OUTGET /v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:29 UTC648INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:29 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-s4h7
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: GET,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              Cache-Control: public, max-age=7200, s-maxage=1800
                                                                                                                              etag: W/"2-5-0"
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa617f9712d5-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:29 UTC721INData Raw: 62 30 39 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 35 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 50 50 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 74 65 72 6d 3d
                                                                                                                              Data Ascii: b09{"ok":true,"data":{"settingsVersion":"2-5-0","propertyName":"PP","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=
                                                                                                                              2024-04-19 23:27:29 UTC1369INData Raw: 36 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63 6c 69
                                                                                                                              Data Ascii: 6"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"cli
                                                                                                                              2024-04-19 23:27:29 UTC742INData Raw: 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 65 78 33 42 38 62 32 4c 6d 47 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 41 77 61 79 22 7d 2c 22 6f 66 66 6c 69
                                                                                                                              Data Ascii: "content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:ex3B8b2LmG","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedText":"Away"},"offli
                                                                                                                              2024-04-19 23:27:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.44978523.216.69.213443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              Accept-Encoding: identity
                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                              Range: bytes=0-2147483646
                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                              Host: fs.microsoft.com
                                                                                                                              2024-04-19 23:27:29 UTC531INHTTP/1.1 200 OK
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                              X-Azure-Ref: 0oq75YgAAAAAYL/6cwgY8QpNw2UWojohPQ0hHRURHRTE2MTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                              Cache-Control: public, max-age=113772
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:29 GMT
                                                                                                                              Content-Length: 55
                                                                                                                              Connection: close
                                                                                                                              X-CID: 2
                                                                                                                              2024-04-19 23:27:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.449788172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:29 UTC661OUTPOST /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 199
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:29 UTC199OUTData Raw: 7b 22 70 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 22 2c 22 77 22 3a 22 31 68 71 75 72 6f 31 72 70 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 61 70 6d 61 63 63 38 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 76 41 74 66 4c 54 45 5a 66 36 31 38 45 37 30 76 74 43 58 77 59 22 7d
                                                                                                                              Data Ascii: {"p":"6613e667a0c6737bd1297e7c","w":"1hquro1rp","platform":"desktop","tzo":-120,"url":"https://19apmacc8.z13.web.core.windows.net/","vss":"","consent":false,"wss":"min","uik":"vAtfLTEZf618E70vtCXwY"}
                                                                                                                              2024-04-19 23:27:30 UTC651INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 1017
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-b16c
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa649d6f07be-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC718INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31 6d 6c 42 41 6f 4f 55 30 33 66 44 64 59 67 35 49 6e 64 73 45 45 66 52 45 31 7a 73 44 4a 4b 6f 41 69 75 6d 70 53 54 63 4a 66 72 67 35 34 77 77 42 77 70 41 4e 79 74 64 4c 71 77 49 48 67 76 56 63 4d 46 74 4f 6f 47 4c 39 72 33 50 48 38 62 30 70 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 2d 6f 6f 38 6c 32 5f 6c 4e 68 73 54 52 5f 76 35 70 47 51 59 45 6f 22 2c 22 74 6b 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a
                                                                                                                              Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1mlBAoOU03fDdYg5IndsEEfRE1zsDJKoAiumpSTcJfrg54wwBwpANytdLqwIHgvVcMFtOoGL9r3PH8b0p","uv":3},"vid":"6613e667a0c6737bd1297e7c-oo8l2_lNhsTR_v5pGQYEo","tkn":"eyJhbGciOiJ
                                                                                                                              2024-04-19 23:27:30 UTC299INData Raw: 36 36 22 2c 22 6e 22 3a 22 56 31 37 31 33 35 36 39 32 35 30 30 37 33 35 30 35 22 2c 22 65 22 3a 22 22 2c 22 74 65 22 3a 22 22 2c 22 63 68 69 64 22 3a 22 36 34 30 39 35 39 35 30 2d 66 65 61 34 2d 31 31 65 65 2d 61 63 38 63 2d 65 33 35 36 37 61 61 37 33 35 39 37 22 2c 22 63 22 3a 5b 5d 2c 22 63 76 65 72 22 3a 30 2c 22 63 77 22 3a 22 6d 69 6e 22 2c 22 73 64 6f 22 3a 74 72 75 65 2c 22 64 70 74 22 3a 22 22 2c 22 76 73 73 22 3a 22 76 73 61 34 36 2e 74 61 77 6b 2e 74 6f 22 2c 22 70 63 66 73 22 3a 66 61 6c 73 65 2c 22 62 62 6c 63 22 3a 66 61 6c 73 65 2c 22 6c 6d 73 74 22 3a 30 2c 22 74 72 61 6e 73 66 65 72 22 3a 6e 75 6c 6c 2c 22 74 72 61 6e 73 66 65 72 56 65 72 22 3a 31 2c 22 61 73 74 22 3a 22 6f 66 66 6c 69 6e 65 22 2c 22 64 70 74 73 74 22 3a 5b 5d 2c 22 61 73
                                                                                                                              Data Ascii: 66","n":"V1713569250073505","e":"","te":"","chid":"64095950-fea4-11ee-ac8c-e3567aa73597","c":[],"cver":0,"cw":"min","sdo":true,"dpt":"","vss":"vsa46.tawk.to","pcfs":false,"bblc":false,"lmst":0,"transfer":null,"transferVer":1,"ast":"offline","dptst":[],"as


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.449789104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:29 UTC568OUTGET /_s/v4/app/660e2260004/languages/en.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC550INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:15 GMT
                                                                                                                              etag: W/"7f37a030886ec7fce1d065ec482789ee"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364428
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6559a6ada0-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC819INData Raw: 34 32 37 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                              Data Ascii: 4275(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 65 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f
                                                                                                                              Data Ascii: essagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsErro
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 66 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75
                                                                                                                              Data Ascii: form.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Su
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c 20 66 72 65 65 20 74 6f 20 73 74 61 72 74 20 61 20 6e 65 77 20 63 68 61 74 20 73 65 73 73 69 6f 6e 2e 27 7d 3b 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 20 3d 20 7b 7d 3b 0a
                                                                                                                              Data Ascii: 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel free to start a new chat session.'};Language.rollover = {};
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 62 61 63 6b 09 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 42 61 63 6b 27 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 2e 69 6e 61 63 74 69 76 65 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 68 61 74 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 2e 6d 61 69 6e 74 65 6e 61 6e 63 65 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 20 69 73 20 69 6e 20 6d 61 69
                                                                                                                              Data Ascii: = { message : 'Rate this chat' };Language.rollover.back= { message : 'Back' };Language.overlay = {};Language.overlay.inactive = { message : 'Click here to reinitiate the chat' };Language.overlay.maintenance = { message : 'Chat is in mai
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 77 61 79 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6d 6f 62 69 6c 65 4e 61 6d 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20
                                                                                                                              Data Ascii: e : 'Department #strongStart #departmentName #strongEnd is currently away.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.mobileName = { message : 'You' };Language.chat.chatEnded = {
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 65 64 5f 69 6d 61 67 65 5f 74 69 74 6c 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 50 61 73 74 65 64 20 69 6d 61 67 65 20 61 74 20 23 64 61 74 65 54 69 6d 65 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 61 74 65 54 69 6d 65 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 5f 71 6d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 3f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 77 65 5f 61 72 65 5f 6c 69 76 65 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: sage : 'Drop files here to upload' };Language.chat.pasted_image_title = { message : 'Pasted image at #dateTime', vars : ['dateTime'] };Language.chat.chat_qm = { message : 'Chat?' };Language.chat.we_are_live
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6f 6e 67 6f 69 6e 67 5f 63 61 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4f 6e 67 6f 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 6f 6d 70 6c 65 74 65 64 5f 63 61 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 20 65 6e 64 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6d 69 73 73 65 64 5f 61 67 65 6e 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a
                                                                                                                              Data Ascii: = {"message" : "Incoming Call"};Language.chat.ongoing_call = {"message" : "Ongoing Call"};Language.chat.completed_call = {"message" : "Call ended"};Language.chat.missed_agent = {"message" :
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20 61 67 6f 22 2c 20 22 76 61 72 73 22 20 3a 20 5b 22 74 69 6d 65 22 5d 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 57 61 72 6e 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 57 61 72 6e 69 6e 67 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 5f 74 65 78 74 20 3d 20 7b 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 65 6d 6f 6a 69 5f 65 72 72 6f 72 5f 6c 6f 61 64 20 3d 20 7b 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 65 6d 6f 6a 69 73 27 7d 3b 0a 4c 61 6e
                                                                                                                              Data Ascii: = {"message" : "#time ago", "vars" : ["time"]};Language.chat.Warning = {"message" : "Warning"};Language.chat.chat_text = {message : 'Chat'};Language.chat.emoji_error_load = {message : 'Unable to load emojis'};Lan
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c 69 6e 65 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 66 66 6c 69 6e 65 27 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 30 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4a 61 6e 75 61 72 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 31 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 46 65 62 72 75 61 72 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 32 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 61 72 63 68 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b
                                                                                                                              Data Ascii: ssage : 'Away' };Language.status.offline = { message : 'Offline' };Language.months = {};Language.months['0'] = { message : 'January' };Language.months['1'] = { message : 'February' };Language.months['2'] = { message : 'March' };Language.months[


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.449790104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC415OUTGET /v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC648INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-7jz0
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: GET,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              Cache-Control: public, max-age=7200, s-maxage=1800
                                                                                                                              etag: W/"2-5-0"
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa664fd0b04b-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC721INData Raw: 62 30 39 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 35 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 50 50 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 74 65 72 6d 3d
                                                                                                                              Data Ascii: b09{"ok":true,"data":{"settingsVersion":"2-5-0","propertyName":"PP","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 36 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63 6c 69
                                                                                                                              Data Ascii: 6"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"cli
                                                                                                                              2024-04-19 23:27:30 UTC742INData Raw: 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 65 78 33 42 38 62 32 4c 6d 47 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 41 77 61 79 22 7d 2c 22 6f 66 66 6c 69
                                                                                                                              Data Ascii: "content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:ex3B8b2LmG","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}],"minimizedText":"Away"},"offli
                                                                                                                              2024-04-19 23:27:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.449793104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-2c776523.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC550INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"70aec2dd89cac4933594c25b71d61f46"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364427
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a0d2f6732-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC819INData Raw: 32 36 63 39 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 63 37 37 36 35 32 33 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 62 64 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d
                                                                                                                              Data Ascii: 26c9(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2c776523"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},bd42:function(t,e,o){"use strict";(function(t){var n=
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6f 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6f 7c 7c 22 53 65 74 22 3d 3d 3d 6f 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6f 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6f 29 3f 69 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61
                                                                                                                              Data Ascii: totype.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?i(t,e):void 0}}(t,e)||function(){throw new TypeError("Inva
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2c 63 3d 6e 65 77 20 6e 2e 61 28 7b 6e 61 6d 65 3a 22 69 41 70 70 22 2c 64 61 74 61 3a 7b 63 68 69 6c 64 72 65 6e 3a 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 65 29 7d 2c 72 65 6e 64
                                                                                                                              Data Ascii: .contentDocument.documentElement,r=this.$el.contentDocument.body,a=this.$el.contentDocument.head,i=document.createElement("div"),s=document.createElement("link"),l=document.createElement("link"),c=new n.a({name:"iApp",data:{children:Object.freeze(e)},rend
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 29 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 70 5b 22 68 74 74 70 2d 65 71 75 69 76 22 5d 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 70 2e 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 75 2e 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2c 75 2e 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65
                                                                                                                              Data Ascii: etters["widget/language"]);var p=document.createElement("meta");p["http-equiv"]="Content-Type",p.content="text/html; charset=utf-8";var u=document.createElement("meta");u.name="viewport",u.content="width=device-width, initial-scale=1, maximum-scale=1, use
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 61 74 2d 62 75 62 62 6c 65 2d 64 6f 74 73 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 61 67 65 6e 74 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 62 72 6f 77 73 65 72 44 61 74 61 2f 69 73 49 45 22 5d 26 26 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 62 72 6f 77 73 65 72 44 61 74 61 2f 76 65 72 73 69 6f 6e 22 5d 3c 3d 31 31 26 26 28 62 2b 3d 22 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 73 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 62 61 63 6b
                                                                                                                              Data Ascii: at-bubble-dots {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/agentBgColor"]," !important;\n\t\t\t}"),this.$store.getters["browserData/isIE"]&&this.$store.getters["browserData/version"]<=11&&(b+=".tawk-custom-color-inverse {\n\t\t\t\t\tback
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 2e 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 20 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 63 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 3a 66 69 72 73 74 2d 63 68 69
                                                                                                                              Data Ascii: ;\n\t\t\t\t\tfont-family: 'Lato', sans-serif !important;\n\t\t\t\t}\n\t\t\t\t.tawk-main-panel .tawk-chat-panel {\n\t\t\t\t\theight: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-tooltip-hover {\n\t\t\t\t\tmax-width: 120px;\n\t\t\t\t}\n\t\t\t\t.card-container:first-chi
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 69 6e 70 75 74 2c 20 2e 74 61 77 6b 2d 73 65 6c 65 63 74 2c 20 2e 74 61 77 6b 2d 74 65 78 74 61 72 65 61 2c 20 2e 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 65 64 69 74 6f 72 2c 20 2e 74 61 77 6b 2d 66 6f 72 6d 2d 6c 61 62 65 6c 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 31 32 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 22 29 2c 77 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63
                                                                                                                              Data Ascii: ;\n\t\t\t\t\t}\n\t\t\t\t\t.tawk-input, .tawk-select, .tawk-textarea, .tawk-chatinput-editor, .tawk-form-label {\n\t\t\t\t\t\tfont-size: .812rem !important;\n\t\t\t\t\t\tfont-family: 'Lato', sans-serif !important;\n\t\t\t\t\t}\n\t\t\t\t"),w.appendChild(doc
                                                                                                                              2024-04-19 23:27:30 UTC904INData Raw: 2d 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 6f 76 65 72 72 69 64 65 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 74 61 77 6b 2d 66 6f 6f 74 65 72 2d 6f 76 65 72 72 69 64 65 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 22 29 3b 6c 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f
                                                                                                                              Data Ascii: -color: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t\t--tawk-header-override-padding-top: ").concat(n," !important;\n\t\t\t\t\t--tawk-footer-override-padding-bottom: ").concat(r," !important;\n\t\t\t\t}");l+=".tawk-visito
                                                                                                                              2024-04-19 23:27:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.449791104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-9294da6c.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC550INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"34171aeb4a8a2b1a28add18e27dfce02"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1358304
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a0cdb4542-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC819INData Raw: 34 37 33 35 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 39 32 39 34 64 61 36 63 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                              Data Ascii: 4735(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-9294da6c"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75
                                                                                                                              Data Ascii: ect.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retu
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61
                                                                                                                              Data Ascii: :"browserData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69
                                                                                                                              Data Ascii: rName?this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.hei
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68
                                                                                                                              Data Ascii: portant;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=th
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 6e 63 61 74 28 72 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70
                                                                                                                              Data Ascii: ncat(r,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["disp
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 65 6e 74 43 68 61 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66
                                                                                                                              Data Ascii: entChange()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("saf
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 3b 69 66 28 69 26 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61
                                                                                                                              Data Ascii: ;if(i&&e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.classNa
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 78 70 6f 72 74 73 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70
                                                                                                                              Data Ascii: xports},ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.p
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 70 72 6f 70 73 3a 7b 6d 69 6e 44 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61
                                                                                                                              Data Ascii: props:{minDesktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveCha


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.449792104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC550INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"63c6e2590e1cbc9c6098bd422232fcc6"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364427
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a1ab07cc4-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC819INData Raw: 32 62 38 33 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                              Data Ascii: 2b83(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 6c 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f
                                                                                                                              Data Ascii: lex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.fo
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 69 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                              Data Ascii: ig.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 62 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 53 74 72 69 6e 67 28 65 29 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69
                                                                                                                              Data Ascii: bol"==r(e)?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:functi
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d
                                                                                                                              Data Ascii: ||this.isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right=
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 32 32 3d 3d 3d 69 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a
                                                                                                                              Data Ascii: 22===i;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a
                                                                                                                              Data Ascii: ==this.bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69
                                                                                                                              Data Ascii: -o-transform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:functi
                                                                                                                              2024-04-19 23:27:30 UTC745INData Raw: 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68
                                                                                                                              Data Ascii: sCenter&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath
                                                                                                                              2024-04-19 23:27:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.449794104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-2d0b383d.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC563INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 699
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: "838903127a65ec440893b4945c40ca4a"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364427
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a186f4589-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC699INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 33 38 33 64 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 73 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e
                                                                                                                              Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.449796104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC551INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"eef7f2f4cac5d7366ee947ab6d9ccaa6"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: STALE
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 336381
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a1b40457c-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC818INData Raw: 34 61 31 33 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                              Data Ascii: 4a13(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var a=i("5a60"),s=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd");function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 63 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 6c 28 74 29 7c 7c 21 74 29 72 65 74
                                                                                                                              Data Ascii: ject.defineProperties(t,Object.getOwnPropertyDescriptors(i)):c(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function g(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=l(t)||!t)ret
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 67 65 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 22 2c 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61
                                                                                                                              Data Ascii: ge:"chat/incomingMessage",chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRatio:"widget/zoomRa
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 3a 65 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 73 74 79 6c 65 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f
                                                                                                                              Data Ascii: s.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCenter?(t.height+this.padding+e)*this.zoomRatio:e*this.zoomRatio},styleObject:functio
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 68 61 73 4c 69 76 65 43 68 61 74 7c 7c 74 68 69 73 2e 68 61 73 43 68 61 74 53 74 61 72 74 65 64 26 26 74 68 69 73 2e 61 67 65 6e 74 73 43
                                                                                                                              Data Ascii: return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFeatureEnabled:function(){return!!(this.hasLiveChat||this.hasChatStarted&&this.agentsC
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 69 73 50 72 65 63 68 61 74 45 6e 61 62 6c 65 64 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74
                                                                                                                              Data Ascii: {toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this.isVisible=!1,this.toggleWidget(),this.clearMessages(),this.isPrechatEnabled&&!this.prechatFormSubmit
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 63 72 6f 6c 6c 54 6f 70 3d 39 39 39 39 39 39 39 39 39 2c 74 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 29 2c 31 65 33 29 7d 2c 6c 69 6d 69 74 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 3a 66 75 6e 63
                                                                                                                              Data Ascii: Offset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$refs["tawk-chat-message-container"].scrollTop=999999999,t.scaleContent()}),1e3)},limitMessageLength:func
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 66 65 61 74 75 72 65 73 2e 75 70 6c 6f 61 64 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 69 73 44 72 61 67
                                                                                                                              Data Ascii: moved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},dragover:function(t){this.isLiveChatFeatureEnabled&&this.features.upload&&(t.preventDefault(),this.isDrag
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 22 29 2c 6e 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 29 2e 63 6f 6e 63 61
                                                                                                                              Data Ascii: m: ").concat(a,";\n\t\t\t\t\t\t\t-o-transform: ").concat(a,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(a,";\n\t\t\t\t\t\t\ttransform: ").concat(a,";"),n="-moz-transform-origin: ".concat(e," ").concat(i,";\n\t\t\t\t\t\t\t\t-webkit-transform-origin: ").conca
                                                                                                                              2024-04-19 23:27:30 UTC1369INData Raw: 7b 74 2e 74 73 26 26 65 2e 64 69 73 6d 69 73 73 50 72 65 76 69 65 77 28 6e 75 6c 6c 2c 21 30 29 7d 29 29 2c 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 73 77 69 74 63 68 57 69 64 67 65 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6b 65 79 3d 6e 2e 48 65 6c 70 65 72 2e 67 65 6e 65 72 61 74 65 55 55 49 44 28 29 7d 29 29 7d 2c 62 65 66 6f 72 65 44 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 29 2c 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 66 66 28 22 64 69 73 6d 69 73 73 50 72 65 76 69 65 77 22 29 7d
                                                                                                                              Data Ascii: {t.ts&&e.dismissPreview(null,!0)})),t.Tawk_Window.eventBus.$on("switchWidget",(function(){e.key=n.Helper.generateUUID()}))},beforeDestroy:function(){window.removeEventListener("resize",this.recalculateHeight),t.Tawk_Window.eventBus.$off("dismissPreview")}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.449795104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:30 UTC563INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 906
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364427
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a1e8d4577-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:30 UTC806INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                              Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                              2024-04-19 23:27:30 UTC100INData Raw: 61 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                              Data Ascii: awk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.449797104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:30 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 84
                                                                                                                              Connection: close
                                                                                                                              allow: POST, OPTIONS
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6a3c4807c2-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                              Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.449798172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:30 UTC1040OUTGET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhxiz HTTP/1.1
                                                                                                                              Host: vsa46.tawk.to
                                                                                                                              Connection: Upgrade
                                                                                                                              Pragma: no-cache
                                                                                                                              Cache-Control: no-cache
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Upgrade: websocket
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Sec-WebSocket-Key: H1dcYM+Keck+13gLo+2GPg==
                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                              2024-04-19 23:27:31 UTC462INHTTP/1.1 400 Bad Request
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6afc247cc6-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                              Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                              2024-04-19 23:27:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.449799104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC531OUTGET /_s/v4/app/660e2260004/css/min-widget.css HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC581INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: text/css
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              Cf-Bgj: minify
                                                                                                                              Cf-Polished: origSize=24831
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"5742a34aaab2a5983c7c11cdeef1c0ee"
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              x-cache-status: HIT
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364428
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6d2a68458d-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC788INData Raw: 36 30 61 66 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                              Data Ascii: 60af:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29
                                                                                                                              Data Ascii: 80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root)
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 72 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72
                                                                                                                              Data Ascii: rem}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-ser
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                                              Data Ascii: ribute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conte
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 2d 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                              Data Ascii: -flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:colum
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b
                                                                                                                              Data Ascii: @l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73
                                                                                                                              Data Ascii: ttom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-s
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                              Data Ascii: k-margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.ta
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65
                                                                                                                              Data Ascii: nt;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-le
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 69 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e
                                                                                                                              Data Ascii: ing-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-paddin


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.449801104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC534OUTGET /_s/v4/app/660e2260004/css/bubble-widget.css HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC581INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: text/css
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              Cf-Bgj: minify
                                                                                                                              Cf-Polished: origSize=13594
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"ce7913b80c763449b3895d46419f7a6b"
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              x-cache-status: HIT
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364197
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6e0951ad6e-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC788INData Raw: 33 34 64 31 0d 0a 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 34 35 34 35 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 72 69
                                                                                                                              Data Ascii: 34d1.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;ri
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6e 74 2d 69 63 6f 6e 2d 32 2e 74 74 66 3f 35 35 37 35 35 37 32 38 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 32 2e 73 76 67 3f 35 35 37 35 35 37 32 38 23 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 74 61 77 6b 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e
                                                                                                                              Data Ascii: nt-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.125rem;color:inherit;text-decoration:in
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 63 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 65 72 72 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 64 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 65 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 66 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 30 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 31 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 2d 61
                                                                                                                              Data Ascii: t:before{content:"\e80c"}.tawk-icon-error:before{content:"\e80d"}.tawk-icon-file:before{content:"\e80e"}.tawk-icon-file-text:before{content:"\e80f"}.tawk-icon-filter:before{content:"\e810"}.tawk-icon-hamburger-menu:before{content:"\e811"}.tawk-icon-left-a
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30
                                                                                                                              Data Ascii: tify-content:center}.tawk-flex-right{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between{-ms-flex-pack:justify;justify-content:space-between}.tawk-flex-around{-ms-flex-pack:distribute;justify-content:space-around}@media screen and (min-width:640
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 78 6c 7b 2d 6d 73
                                                                                                                              Data Ascii: a screen and (min-width:1600px){.tawk-flex-left\@xl{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@xl{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@xl{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@xl{-ms
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 40 6d 65
                                                                                                                              Data Ascii: x-end}.tawk-flex-wrap-between{-ms-flex-line-pack:justify;align-content:space-between}.tawk-flex-wrap-around{-ms-flex-line-pack:distribute;align-content:space-around}.tawk-flex-first{-ms-flex-order:-1;order:-1}.tawk-flex-last{-ms-flex-order:99;order:99}@me
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 78 74 2d 62 6f 6c 64 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 62 6f 6c 64 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 65 6e 2d 31 7b 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 31 7b 63 6f 6c 6f 72 3a 23 66 64 63 32 30 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 65 64 2d 31 7b 63 6f 6c 6f 72 3a 23 62 66 31 32 31 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 30 7b 63 6f 6c
                                                                                                                              Data Ascii: xt-bold-3{font-size:1.5rem}.tawk-text-bold-4{font-size:2rem;line-height:1.5;font-weight:600;color:#545454}.tawk-text-green-1{color:#03a84e!important}.tawk-text-yellow-1{color:#fdc20f!important}.tawk-text-red-1{color:#bf1212!important}.tawk-text-grey-0{col
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 2c 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72
                                                                                                                              Data Ascii: th:960px){.tawk-text-left\@m{text-align:left!important}.tawk-text-right\@m,body.tawk-rtl .tawk-text-left\@m{text-align:right!important}body.tawk-rtl .tawk-text-right\@m{text-align:left!important}.tawk-text-center\@m{text-align:center!important}}@media scr
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 2c 76 61 72 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 62 6f 64 79 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 4f 70 65 6e 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64
                                                                                                                              Data Ascii: ,var,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:0 0;word-break:break-word}body{line-height:1}body.font-lato{font-family:Lato,Open Sans,sans-serif!important}body.tawk-rtl{direction:rtl;overflow:hidden}@med
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 68 74 6d 6c 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 3a 34 30 30 20 31 36 70 78 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61
                                                                                                                              Data Ascii: html.font-lato{font:400 16px Lato,sans-serif!important}.clear{clear:both}.clearfix:after{visibility:hidden;display:block;font-size:0;content:" ";clear:both;height:0}.clearfix{display:inline-block}* html .clearfix{height:1%}.clearfix{display:block}@font-fa


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.449800104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC536OUTGET /_s/v4/app/660e2260004/css/message-preview.css HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC581INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: text/css
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              Cf-Bgj: minify
                                                                                                                              Cf-Polished: origSize=40905
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"7060c2e317491c949f29253a1286dad2"
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              x-cache-status: HIT
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364428
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6e0d1953b6-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC788INData Raw: 37 64 36 65 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                              Data Ascii: 7d6e:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29
                                                                                                                              Data Ascii: 80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root)
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 72 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72
                                                                                                                              Data Ascii: rem}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-ser
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                                              Data Ascii: ribute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conte
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 2d 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                              Data Ascii: -flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:colum
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b
                                                                                                                              Data Ascii: @l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73
                                                                                                                              Data Ascii: ttom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-s
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                              Data Ascii: k-margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.ta
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65
                                                                                                                              Data Ascii: nt;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-le
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 69 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e
                                                                                                                              Data Ascii: ing-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-paddin


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.449802104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC563INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Content-Length: 535
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364428
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6e9ef7673c-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                              Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.449803104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC577OUTGET /_s/v4/app/660e2260004/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC550INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: application/javascript
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              etag: W/"d67e8e92f153ef2b6332e4a84051896e"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364428
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6eaefc4564-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC819INData Raw: 37 64 38 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 73 3d 61 28 22 34 63 64 30 22 29 2c 6e 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                              Data Ascii: 7d8d/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 6d 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 6d 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                              Data Ascii: rguments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPr
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 65 73 73 61 67 65 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                              Data Ascii: essage:"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 69 73 2e 63 75 72 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54
                                                                                                                              Data Ascii: is.currentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.T
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 61 3d 65 3f 65 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 69 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 69 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70
                                                                                                                              Data Ascii: Position(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){if(t){var e=this.$refs["chat-body"],a=e?e.$refs[t]:null,i=this.$refs["tawk-chat-panel"];a&&a.length&&i&&(void 0!==a[0].offsetTop?i.scrollTop=a[0].offsetTop
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 73 2e 61 67 65 6e 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 3b 69 66 28 61 26 26 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 26 26 28 65 3d 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64
                                                                                                                              Data Ascii: s.agentTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.$refs["chat-body"];if(a&&a.$refs[t.barMessageId]&&(e=a.$refs[t.barMessageId
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 73 73 61 67 65 49 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 29 2c 31 65 33 2f 36 36 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 42 61 72 42 6f 74 74 6f 6d 28 29 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 29 2c 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 26 26 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77
                                                                                                                              Data Ascii: ssageId?(t.scrollToEl(t.barMessageId),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessageViewport()}),1e3/66)},imageLoaded:function(){this.isScrollBarBottom()&&this.scrollToBottom(),this.$refs["tawk-chat-panel"]&&this.$refs["taw
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72
                                                                                                                              Data Ascii: unction"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnProper
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6e 7b 73 68 6f 77 54 69 6d 65 3a 21 31 2c 73 68 6f 77 53 75 72 76 65 72 79 4f 70 74 69 6f 6e 73 3a 21 30 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 41 76 61 74 61 72 3a 72 2e 54 61 77 6b 41 76 61 74 61 72 2c 54 61 77 6b 41 6c 65 72 74 3a 72 2e 54 61 77 6b 41 6c 65 72 74 2c 54 61 77 6b 49 63 6f 6e 3a 72 2e 54 61 77 6b 49 63 6f 6e 2c 53 75 72 76 65 79 4f 70 74 69 6f 6e 73 3a 6e 2e 61 2c 43 68 61 74 4d 65 73 73 61 67 65 42 75 62 62 6c 65 3a 73 2e 61 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52
                                                                                                                              Data Ascii: n{showTime:!1,showSurveryOptions:!0}},components:{TawkAvatar:r.TawkAvatar,TawkAlert:r.TawkAlert,TawkIcon:r.TawkIcon,SurveyOptions:n.a,ChatMessageBubble:s.a},methods:{onMouseEnter:function(){this.showTime=!0},callStatus:function(t){return t.isMissed||t.isR
                                                                                                                              2024-04-19 23:27:31 UTC1369INData Raw: 6f 73 69 74 69 6f 6e 22 29 7d 29 29 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6d 61 67 65 4c 6f 61 64 65 64 22 2c 21 30 29 7d 2c 72 65 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 5b 61 5d 3b 69 66 28 69 2e 62 6c 6f 63 6b 49 64 3d 3d 3d 65 2e 62 6c 6f 63 6b 49 64 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 69 2e 6d 65 73 73 61 67 65 73 5b 72 5d 2e 6d 65 73 73 61 67 65 49 64
                                                                                                                              Data Ascii: osition")})))},imageLoaded:function(){this.$emit("imageLoaded",!0)},resendMessage:function(e){for(var a=0;a<this.messageBlocks.length;a++){var i=this.messageBlocks[a];if(i.blockId===e.blockId){for(var r=0;r<i.messages.length;r++)if(i.messages[r].messageId


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.449804172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC1107OUTPOST /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 344
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:31 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 22 2c 22 77 22 3a 22 31 68 71 75 72 6f 31 72 70 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 61 70 6d 61 63 63 38 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 34 36 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 76 41 74 66 4c 54 45 5a 66 36 31 38 45 37 30 76 74 43 58 77 59 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31
                                                                                                                              Data Ascii: {"p":"6613e667a0c6737bd1297e7c","w":"1hquro1rp","platform":"desktop","tzo":-120,"url":"https://19apmacc8.z13.web.core.windows.net/","vss":"vsa46.tawk.to","consent":false,"wss":"min","uik":"vAtfLTEZf618E70vtCXwY","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1
                                                                                                                              2024-04-19 23:27:31 UTC650INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:31 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 578
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-5qn4
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa6e1d9c53c1-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:31 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31 6d 6c 42 41 6f 4f 55 30 33 66 44 64 59 67 35 49 6e 64 73 45 45 66 52 45 31 7a 73 44 4a 4b 6f 41 69 75 6d 70 53 54 63 4a 66 72 67 35 34 77 77 42 77 70 41 4e 79 74 64 4c 71 77 49 48 67 76 56 63 4d 46 74 4f 6f 47 4c 39 72 33 50 48 38 62 30 70 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 2d 6f 6f 38 6c 32 5f 6c 4e 68 73 54 52 5f 76 35 70 47 51 59 45 6f 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 39 2c 22 73 6b 22
                                                                                                                              Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1mlBAoOU03fDdYg5IndsEEfRE1zsDJKoAiumpSTcJfrg54wwBwpANytdLqwIHgvVcMFtOoGL9r3PH8b0p","uv":3},"vid":"6613e667a0c6737bd1297e7c-oo8l2_lNhsTR_v5pGQYEo","tknExp":1799,"sk"


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              32192.168.2.449805104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC588OUTGET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:32 UTC541INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:32 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Sat, 22 May 2021 07:25:19 GMT
                                                                                                                              etag: W/"f66e029841759471d2ec78b86760dca7"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1221793
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa711d14ad5f-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:32 UTC828INData Raw: 35 37 35 34 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 39 2e 36 20 31 30 37 2e 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 66 61 31 61 64 7d 2e 73 74 32 7b 66 69 6c 6c 3a 23 66 66 62 38 31 37 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 66 65 64 35 32 34 7d 3c 2f 73 74 79 6c 65 3e 3c 73 77 69 74 63 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 2e 33 20 37 31 2e 39 63 2d 2e 35 2d 2e 31 2d 2e 39 2d 2e
                                                                                                                              Data Ascii: 5754<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 2e 36 20 31 2e 34 20 31 2e 31 20 32 20 31 2e 36 2e 36 2e 35 20 31 2e 31 2e 39 20 31 2e 35 20 31 2e 33 6c 2e 38 2e 38 63 2e 33 2e 34 2e 35 2e 39 2e 35 20 31 2e 34 20 30 20 2e 33 20 30 20 2e 37 2d 2e 31 20 31 6c 2d 2e 38 20 32 2e 35 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 35 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 32 2d 31 2e 34 2e 31 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 31 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 6c 2d 33 2e 33 2d 31 68 2e 31 63 2e 39 2e 35 20 31 2e 37 20 31 20 32 2e 34 20 31 2e 35 73 31 2e 33 2e 39 20 31 2e 38 20 31 2e 32 63 2e 37 2e 35 20 31 20 2e 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38
                                                                                                                              Data Ascii: .6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5 1.7 1 2.4 1.5s1.3.9 1.8 1.2c.7.5 1 .8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 38 63 31 2e 35 20 31 2e 33 20 32 2e 37 20 32 2e 33 20 33 2e 36 20 33 2e 31 2e 39 2e 38 20 31 2e 36 20 31 2e 34 20 32 20 31 2e 38 6c 31 20 31 63 2e 34 2e 36 2e 34 20 31 2e 32 2e 33 20 31 2e 35 2d 2e 31 2e 34 2d 2e 34 2e 37 2d 2e 38 20 31 6c 2d 31 2e 32 2e 38 63 2d 2e 38 2e 36 2d 31 2e 35 2e 39 2d 32 2e 31 20 31 2e 31 2d 2e 35 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 31 2d 2e 35 2d 2e 32 2d 31 2e 31 2d 2e 35 2d 31 2e 36 2d 31 6c 2d 2e 36 2d 2e 36 2d 32 2e 34 20 31 2e 38 20 31 2e 31 20 32 2e 38 63 2e 33 2e 38 20 30 20 31 2e 36 2d 2e 37 20 32 2e 31 6c 2d 31 2e 32 2e 38 63 2d 2e 33 2e 32 2d 2e 36 2e 34 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 68 2d 2e 38 7a 4d 35 36 2e 36 20 32 37 6c 2e 33 2d
                                                                                                                              Data Ascii: 8c1.5 1.3 2.7 2.3 3.6 3.1.9.8 1.6 1.4 2 1.8l1 1c.4.6.4 1.2.3 1.5-.1.4-.4.7-.8 1l-1.2.8c-.8.6-1.5.9-2.1 1.1-.5.1-1 .1-1.5.1-.2 0-.4-.1-.6-.1-.5-.2-1.1-.5-1.6-1l-.6-.6-2.4 1.8 1.1 2.8c.3.8 0 1.6-.7 2.1l-1.2.8c-.3.2-.6.4-1 .6-.4.2-.8.3-1.3.3h-.8zM56.6 27l.3-
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 2e 37 63 2e 34 2d 2e 31 2e 35 2d 2e 32 2e 35 2d 2e 32 2e 31 2d 2e 31 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 31 2d 2e 32 2e 32 2d 2e 34 2e 33 2d 2e 35 20 30 2d 2e 31 2e 31 2d 2e 31 2e 31 2d 2e 32 2d 2e 33 2e 31 2d 2e 35 2e 32 2d 2e 38 2e 33 2d 2e 36 2e 33 2d 31 2e 32 2e 35 2d 31 2e 38 2e 36 2e 31 2e 31 2e 31 2e 32 2e 32 2e 32 7a 6d 2e 31 2d 36 68 2d 2e 32 63 2d 2e 32 20 30 2d 2e 33 2e 31 2d 2e 33 2e 32 2d 2e 31 2e 32 2d 2e 33 2e 34 2d 2e 33 2e 36 2d 2e 31 2e 32 2d 2e 31 2e 34 2d 2e 31 2e 36 2e 33 2d 2e 31 2e 35 2d 2e 33 2e 38 2d 2e 35 2e 34 2d 2e 33 2e 34 2d 2e 35 2e 33 2d 2e 36 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 33 7a 6d 31 35 2e 32 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d
                                                                                                                              Data Ascii: .7c.4-.1.5-.2.5-.2.1-.1.2-.2.3-.4.1-.2.2-.4.3-.5 0-.1.1-.1.1-.2-.3.1-.5.2-.8.3-.6.3-1.2.5-1.8.6.1.1.1.2.2.2zm.1-6h-.2c-.2 0-.3.1-.3.2-.1.2-.3.4-.3.6-.1.2-.1.4-.1.6.3-.1.5-.3.8-.5.4-.3.4-.5.3-.6-.1-.1-.1-.2-.2-.3zm15.2 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 30 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2d 2e 32 20 30 2d 2e 38 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 2e 33 2d 2e 32 2d 31 2e 38 2d 2e 34 76 2e 31 7a 6d 33 2d 35 2e 32 68 2d 2e 32 63 2d 2e 32 2e 31 2d 2e 34 2e 32 2d 2e 36 2e 34 6c 2d 2e 34 2e 34 68 2e 39 63 2e 35 2d 2e 31 2e 36 2d 2e 33 2e 36 2d 2e 34 56 31 36 73 2d 2e 31 20 30 2d 2e 32 2d 2e 31 68 2d 2e 31 7a 6d 35 2e 38 20 31 35 2e 34 63 2d 2e 32 20 30 2d 2e 35 2d 2e 31 2d 2e 37 2d 2e 32 6c 2d 2e 38 2d 2e 35 63 2d 2e 36 2d 2e 34 2d 31 2d 2e 37 2d 31 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 34 2d 2e 36 2d 2e 39 2d 2e 37 2d 31 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31
                                                                                                                              Data Ascii: 0 .1-.1.2-.1-.2 0-.8-.1-.8-.1-.7-.1-1.3-.2-1.8-.4v.1zm3-5.2h-.2c-.2.1-.4.2-.6.4l-.4.4h.9c.5-.1.6-.3.6-.4V16s-.1 0-.2-.1h-.1zm5.8 15.4c-.2 0-.5-.1-.7-.2l-.8-.5c-.6-.4-1-.7-1.3-1.1-.3-.4-.6-.9-.7-1.3-.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 32 2d 2e 36 2d 2e 32 2d 31 2e 31 2d 2e 36 2d 31 2e 35 2d 31 2e 32 2d 2e 37 2d 2e 39 2d 2e 39 2d 31 2e 39 2d 2e 36 2d 32 2e 37 2e 33 2d 2e 37 2e 38 2d 31 2e 33 20 31 2e 35 2d 31 2e 38 2e 34 2d 2e 33 2e 38 2d 2e 35 20 31 2e 32 2d 2e 37 2e 35 2d 2e 32 2e 39 2d 2e 33 20 31 2e 34 2d 2e 33 68 2e 35 63 2e 34 2e 31 2e 37 2e 32 20 31 20 2e 33 2e 32 2e 31 2e 35 2e 33 2e 37 2e 35 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 30 2d 31 2e 35 2e 31 2d 2e 34 2e 34 2d 2e 38 2e 37 2d 31 2e 32 2e 33 2d 2e 33 2e 36 2d 2e 36 20 31 2e 31 2d 2e 39 2e 32 2d 2e 31 2e 33 2d 2e 32 2e 35 2d 2e 33 2e 32 2d 2e 31 2e 34 2d 2e 33 2e 37 2d 2e 34 2e 32 2d 2e 31 2e 35 2d 2e 33 2e 39 2d 2e 36 2e 34 2d 2e 32 2e 39 2d 2e 36 20 31 2e 35 2d 2e 39 6c 32 2e 31 2d 31 2e
                                                                                                                              Data Ascii: 0-.6-.1-.9-.2-.6-.2-1.1-.6-1.5-1.2-.7-.9-.9-1.9-.6-2.7.3-.7.8-1.3 1.5-1.8.4-.3.8-.5 1.2-.7.5-.2.9-.3 1.4-.3h.5c.4.1.7.2 1 .3.2.1.5.3.7.5-.1-.5-.1-1 0-1.5.1-.4.4-.8.7-1.2.3-.3.6-.6 1.1-.9.2-.1.3-.2.5-.3.2-.1.4-.3.7-.4.2-.1.5-.3.9-.6.4-.2.9-.6 1.5-.9l2.1-1.
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32 2e 34 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 34 2d 2e 34 2e 33 2d 2e 38 2e 35 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 31 2d 31 2e 34 2e 31 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 32 2d 2e 31 2d 32 2e 39 2d 2e 34 2d 35 2e 33 2d 2e 38 2d 37 2e 32 2d 31 2e 31 2d 31 2e 39 2d 2e 33 2d 33 2e 34 2d 2e 35 2d 34 2e 35 2d 2e 37 2d 31 2e 32 2d 2e 32 2d 32 2d 2e 33 2d 32 2e 35 2d 2e 35 6c 2e 31 2e 32 7a 6d 32 32 2d 31 37 2e 37 63 2d 31 2d 2e 32 2d 32 2e 31 2d 2e 38 2d 33 2e 32 2d 31 2e 37 2d 2e 34 2d 2e 33 2d 2e 38 2d 2e 37 2d 31 2e 33 2d 31 2e 32 73 2d 31 2d 31 2e 31 2d 31 2e 35 2d 31 2e 38 2d 2e 39 2d 31 2e 34 2d 31
                                                                                                                              Data Ascii: 8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2.4c-.2.6-.5 1.1-.9 1.4-.4.3-.8.5-1.3.7-.4.1-.9.1-1.4.1-.4 0-.8-.1-1.2-.1-2.9-.4-5.3-.8-7.2-1.1-1.9-.3-3.4-.5-4.5-.7-1.2-.2-2-.3-2.5-.5l.1.2zm22-17.7c-1-.2-2.1-.8-3.2-1.7-.4-.3-.8-.7-1.3-1.2s-1-1.1-1.5-1.8-.9-1.4-1
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 2e 33 2e 31 2d 2e 35 2e 31 2d 2e 38 20 30 7a 6d 31 2e 36 2d 31 32 2e 35 6c 2e 33 2d 2e 32 2d 2e 36 2d 2e 36 2e 33 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 30 2e 37 20 32 38 2e 35 63 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 32 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 35 2d 31 2e 32 2d 2e 39 2d 2e 33 2d 2e 33 2d 2e 35 2d 2e 37 2d 2e 37 2d 31 2e 32 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 31 2e 31 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 32 2d 2e 36 2d 32 2d 2e 33 2d 2e 38 2d 2e 36 2d 31 2e 39 2d 31 2d 33 2e 32 4c 36 34 2e 36 20 31 35 63 2d 2e 34 2d 31 2e 33 2e 32 2d 32 2e 31 2e 39 2d 32 2e 34 6c 31 2d 2e 34 63 2e 36 2d 2e 33 20 31 2e 31 2d 2e 34
                                                                                                                              Data Ascii: -1 .6-.4.2-.8.3-1.3.3-.3.1-.5.1-.8 0zm1.6-12.5l.3-.2-.6-.6.3.8z"/><path class="st0" d="M70.7 28.5c-.2 0-.4-.1-.6-.2-.5-.2-.8-.5-1.2-.9-.3-.3-.5-.7-.7-1.2-.1-.3-.2-.6-.4-1.1-.2-.5-.4-1.2-.6-2-.3-.8-.6-1.9-1-3.2L64.6 15c-.4-1.3.2-2.1.9-2.4l1-.4c.6-.3 1.1-.4
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 33 7a 6d 31 35 2e 31 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37 2d 32 2e 36 20 30 2d 2e 34 2e 32 2d 31 20 2e 33 2d 31 2e 39 2e 32 2d 2e 39 2e 34 2d 31 2e 39 2e 36 2d 33 20 2e 32 2d 31 2e 31 2e 35 2d 32 2e 33 2e 38 2d 33 2e 35 2e 33 2d 31 2e 32 2e 35 2d 32 2e 34 2e 38 2d 33 2e 35 2e 32 2d 31 2e 31 2e 34 2d 32 20 2e 36 2d 32 2e 38 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 31 2e 36 2e 31 2d 2e 39 2e 38 2d 31 2e 34 20 31 2e 38 2d 31 2e 34 6c 31 2e 35 2e 32 68 2e 34 63 31 2e 33 2e 32 20 32 2e 31 2e 36 20 32 2e 36 20 31 2e 34 2e 35 2e 37 2e 36 20 31 2e 37 2e 34 20 32 2e 38 20 30 20 2e 32 2d 2e 31 2e 37 2d 2e 33 20 31 2e 36 2d 2e 31 2e 36 2d 2e 32 20 31 2e 32 2d 2e 34 20 31 2e 39 6c 32
                                                                                                                              Data Ascii: 3zm15.1 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7-2.6 0-.4.2-1 .3-1.9.2-.9.4-1.9.6-3 .2-1.1.5-2.3.8-3.5.3-1.2.5-2.4.8-3.5.2-1.1.4-2 .6-2.8.2-.8.3-1.3.3-1.6.1-.9.8-1.4 1.8-1.4l1.5.2h.4c1.3.2 2.1.6 2.6 1.4.5.7.6 1.7.4 2.8 0 .2-.1.7-.3 1.6-.1.6-.2 1.2-.4 1.9l2
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31 2e 33 2d 31 2e 37 2e 35 2d 2e 37 20 32 2e 39 2d 33 2e 38 20 32 2e 39 2d 33 2e 38 6c 32 2e 32 2d 32 2e 39 63 2e 37 2d 2e 39 20 31 2e 34 2d 31 20 31 2e 38 2d 2e 39 2e 32 20 30 20 2e 34 2e 31 2e 36 2e 32 6c 2e 39 2e 35 63 2e 35 2e 33 2e 39 2e 37 20 31 2e 33 20 31 20 2e 33 2e 34 2e 36 2e 38 2e 37 20 31 2e 32 20 30 20 2e 31 20 30 20 2e 32 2e 31 2e 32 2e 34 2d 2e 31 2e 38 2d 2e 31 20 31 2e 31 2d 2e 31 68 2e 36 63 2e 33 20 30 20 2e 35 2e 31 2e 38 2e 32 2e 34 2e 31 2e 38 2e 33 20 31 2e 31 2e 35 2e 34 2e 32 2e 38 2e 36 20 31 2e 31 2e 39 2e 33 2e 34 2e 35 2e 38 2e 37 20 31 2e 33 2e 32 2e
                                                                                                                              Data Ascii: -.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1.3-1.7.5-.7 2.9-3.8 2.9-3.8l2.2-2.9c.7-.9 1.4-1 1.8-.9.2 0 .4.1.6.2l.9.5c.5.3.9.7 1.3 1 .3.4.6.8.7 1.2 0 .1 0 .2.1.2.4-.1.8-.1 1.1-.1h.6c.3 0 .5.1.8.2.4.1.8.3 1.1.5.4.2.8.6 1.1.9.3.4.5.8.7 1.3.2.


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              33192.168.2.449806151.101.193.2294431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC571OUTGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1
                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:32 UTC726INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 302554
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                              Timing-Allow-Origin: *
                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                              ETag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:32 GMT
                                                                                                                              Age: 1964687
                                                                                                                              X-Served-By: cache-fra-etou8220140-FRA, cache-pdk-kfty2130050-PDK
                                                                                                                              X-Cache: HIT, HIT
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                                                              Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 61 6b 69 6e 67 5f 68 61 6e 64 73 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 64 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 73 68 61 6b 65 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 64 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c
                                                                                                                              Data Ascii: f3fe"],fname:"1f91d-1f3fe",uc:"1f91d-1f3fe",isCanonical:!0},":shaking_hands_tone4:":{unicode:["1f91d-1f3fe"],fname:"1f91d-1f3fe",uc:"1f91d-1f3fe",isCanonical:!1},":handshake_tone3:":{unicode:["1f91d-1f3fd"],fname:"1f91d-1f3fd",uc:"1f91d-1f3fd",isCanonical
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 66 33 66 63 22 2c 75 63 3a 22 31 66 35 37 61 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6d 61 6c 65 5f 64 61 6e 63 65 72 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 35 37 61 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 37 61 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 35 37 61 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 61 6e 5f 64 61 6e 63 69 6e 67 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 35 37 61 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 37 61 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 35 37 61 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6d 61 6c 65 5f 64 61 6e 63 65 72 5f 74 6f
                                                                                                                              Data Ascii: f3fc",uc:"1f57a-1f3fc",isCanonical:!0},":male_dancer_tone2:":{unicode:["1f57a-1f3fc"],fname:"1f57a-1f3fc",uc:"1f57a-1f3fc",isCanonical:!1},":man_dancing_tone1:":{unicode:["1f57a-1f3fb"],fname:"1f57a-1f3fb",uc:"1f57a-1f3fb",isCanonical:!0},":male_dancer_to
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 69 63 6f 64 65 3a 5b 22 31 66 34 34 64 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 64 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 34 34 64 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6f 6b 5f 68 61 6e 64 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 63 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 63 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 34 34 63 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6f 6b 5f 68 61 6e 64 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 63 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 63 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 34 34 63 2d 31 66 33 66 65 22 2c 69 73 43 61
                                                                                                                              Data Ascii: icode:["1f44d-1f3fb"],fname:"1f44d-1f3fb",uc:"1f44d-1f3fb",isCanonical:!1},":ok_hand_tone5:":{unicode:["1f44c-1f3ff"],fname:"1f44c-1f3ff",uc:"1f44c-1f3ff",isCanonical:!0},":ok_hand_tone4:":{unicode:["1f44c-1f3fe"],fname:"1f44c-1f3fe",uc:"1f44c-1f3fe",isCa
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 61 67 5f 73 6b 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 38 2d 31 66 31 66 30 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 75 63 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 6b 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 38 2d 31 66 31 66 30 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 75 63 3a 22 31 66 31 66 38 2d 31 66 31 66 30 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 73 6a 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 38 2d 31 66 31 65 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 38 2d 31 66 31 65 66 22 2c 75 63 3a 22 31 66 31 66 38 2d 31 66 31 65 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61
                                                                                                                              Data Ascii: ag_sk:":{unicode:["1f1f8-1f1f0"],fname:"1f1f8-1f1f0",uc:"1f1f8-1f1f0",isCanonical:!0},":sk:":{unicode:["1f1f8-1f1f0"],fname:"1f1f8-1f1f0",uc:"1f1f8-1f1f0",isCanonical:!1},":flag_sj:":{unicode:["1f1f8-1f1ef"],fname:"1f1f8-1f1ef",uc:"1f1f8-1f1ef",isCanonica
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 65 2d 31 66 31 66 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 75 63 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 69 73 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 65 2d 31 66 31 66 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 75 63 3a 22 31 66 31 65 65 2d 31 66 31 66 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 69 72 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 65 2d 31 66 31 66 37 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 65 2d 31 66 31 66 37 22 2c 75 63 3a 22 31 66 31 65 65 2d 31 66 31 66 37 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22
                                                                                                                              Data Ascii: :{unicode:["1f1ee-1f1f8"],fname:"1f1ee-1f1f8",uc:"1f1ee-1f1f8",isCanonical:!0},":is:":{unicode:["1f1ee-1f1f8"],fname:"1f1ee-1f1f8",uc:"1f1ee-1f1f8",isCanonical:!1},":flag_ir:":{unicode:["1f1ee-1f1f7"],fname:"1f1ee-1f1f7",uc:"1f1ee-1f1f7",isCanonical:!0},"
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 5b 22 31 66 31 65 37 2d 31 66 31 65 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 37 2d 31 66 31 65 62 22 2c 75 63 3a 22 31 66 31 65 37 2d 31 66 31 65 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 62 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 37 2d 31 66 31 65 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 75 63 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 62 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 37 2d 31 66 31 65 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 75 63 3a 22 31 66 31 65 37 2d 31 66 31 65 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 62 64 3a 22
                                                                                                                              Data Ascii: ["1f1e7-1f1eb"],fname:"1f1e7-1f1eb",uc:"1f1e7-1f1eb",isCanonical:!1},":flag_be:":{unicode:["1f1e7-1f1ea"],fname:"1f1e7-1f1ea",uc:"1f1e7-1f1ea",isCanonical:!0},":be:":{unicode:["1f1e7-1f1ea"],fname:"1f1e7-1f1ea",uc:"1f1e7-1f1ea",isCanonical:!1},":flag_bd:"
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 75 63 3a 22 31 66 36 65 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 72 75 69 73 65 5f 73 68 69 70 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 36 66 33 2d 66 65 30 66 22 2c 22 31 66 36 66 33 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 36 66 33 22 2c 75 63 3a 22 31 66 36 66 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 70 61 73 73 65 6e 67 65 72 5f 73 68 69 70 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 36 66 33 2d 66 65 30 66 22 2c 22 31 66 36 66 33 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 36 66 33 22 2c 75 63 3a 22 31 66 36 66 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 68 69 74 65 5f 73 75 6e 5f 73 6d 61 6c 6c 5f 63 6c 6f 75 64 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 33 32 34 2d 66 65 30 66
                                                                                                                              Data Ascii: uc:"1f6e9",isCanonical:!1},":cruise_ship:":{unicode:["1f6f3-fe0f","1f6f3"],fname:"1f6f3",uc:"1f6f3",isCanonical:!0},":passenger_ship:":{unicode:["1f6f3-fe0f","1f6f3"],fname:"1f6f3",uc:"1f6f3",isCanonical:!1},":white_sun_small_cloud:":{unicode:["1f324-fe0f
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 62 31 2d 66 65 30 66 22 2c 22 32 36 62 31 22 5d 2c 66 6e 61 6d 65 3a 22 32 36 62 31 22 2c 75 63 3a 22 32 36 62 31 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 66 75 6e 65 72 61 6c 5f 75 72 6e 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 36 62 31 2d 66 65 30 66 22 2c 22 32 36 62 31 22 5d 2c 66 6e 61 6d 65 3a 22 32 36 62 31 22 2c 75 63 3a 22 32 36 62 31 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 74 68 75 6e 64 65 72 5f 63 6c 6f 75 64 5f 72 61 69 6e 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 36 63 38 2d 66 65 30 66 22 2c 22 32 36 63 38 22 5d 2c 66 6e 61 6d 65 3a 22 32 36 63 38 22 2c 75 63 3a 22 32 36 63 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 68 75 6e 64 65 72 5f 63 6c 6f 75 64 5f 61 6e 64 5f 72 61
                                                                                                                              Data Ascii: b1-fe0f","26b1"],fname:"26b1",uc:"26b1",isCanonical:!0},":funeral_urn:":{unicode:["26b1-fe0f","26b1"],fname:"26b1",uc:"26b1",isCanonical:!1},":thunder_cloud_rain:":{unicode:["26c8-fe0f","26c8"],fname:"26c8",uc:"26c8",isCanonical:!0},":thunder_cloud_and_ra
                                                                                                                              2024-04-19 23:27:32 UTC16384INData Raw: 33 22 2c 75 63 3a 22 31 66 33 38 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6c 65 66 74 5f 66 61 63 69 6e 67 5f 66 69 73 74 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 62 22 2c 75 63 3a 22 31 66 39 31 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6c 65 66 74 5f 66 69 73 74 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 62 22 2c 75 63 3a 22 31 66 39 31 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 72 69 67 68 74 5f 66 61 63 69 6e 67 5f 66 69 73 74 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 63 22 2c 75 63 3a 22 31 66 39 31 63 22 2c 69 73 43 61
                                                                                                                              Data Ascii: 3",uc:"1f383",isCanonical:!0},":left_facing_fist:":{unicode:["1f91b"],fname:"1f91b",uc:"1f91b",isCanonical:!0},":left_fist:":{unicode:["1f91b"],fname:"1f91b",uc:"1f91b",isCanonical:!1},":right_facing_fist:":{unicode:["1f91c"],fname:"1f91c",uc:"1f91c",isCa


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              34192.168.2.449807172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:31 UTC1040OUTGET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhy1Q HTTP/1.1
                                                                                                                              Host: vsa46.tawk.to
                                                                                                                              Connection: Upgrade
                                                                                                                              Pragma: no-cache
                                                                                                                              Cache-Control: no-cache
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Upgrade: websocket
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Sec-WebSocket-Key: rZEchx0ufUx6HvKYDtN+Nw==
                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                              2024-04-19 23:27:32 UTC462INHTTP/1.1 400 Bad Request
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:32 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa721ad0675c-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:32 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                              Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                              2024-04-19 23:27:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              35192.168.2.449808104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:32 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:32 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:32 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 84
                                                                                                                              Connection: close
                                                                                                                              allow: POST, OPTIONS
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa723e247cc4-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:32 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                              Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              36192.168.2.449809104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:32 UTC531OUTGET /_s/v4/app/660e2260004/css/max-widget.css HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:32 UTC581INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:32 GMT
                                                                                                                              Content-Type: text/css
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              Cf-Bgj: minify
                                                                                                                              Cf-Polished: origSize=78232
                                                                                                                              access-control-allow-origin: *
                                                                                                                              etag: W/"05d886069cda40a8e20243d226b04764"
                                                                                                                              last-modified: Thu, 04 Apr 2024 03:46:14 GMT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              x-cache-status: HIT
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1364429
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa72aa4e53d5-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:32 UTC788INData Raw: 33 39 61 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                              Data Ascii: 39a9:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29
                                                                                                                              Data Ascii: 80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root)
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 72 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72
                                                                                                                              Data Ascii: rem}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-ser
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                                              Data Ascii: ribute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conte
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 2d 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                              Data Ascii: -flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:colum
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b
                                                                                                                              Data Ascii: @l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73
                                                                                                                              Data Ascii: ttom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-s
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                              Data Ascii: k-margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.ta
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65
                                                                                                                              Data Ascii: nt;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-le
                                                                                                                              2024-04-19 23:27:32 UTC1369INData Raw: 69 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e
                                                                                                                              Data Ascii: ing-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-paddin


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              37192.168.2.449811172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:34 UTC1107OUTPOST /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 344
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:34 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 22 2c 22 77 22 3a 22 31 68 71 75 72 6f 31 72 70 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 61 70 6d 61 63 63 38 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 34 36 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 76 41 74 66 4c 54 45 5a 66 36 31 38 45 37 30 76 74 43 58 77 59 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31
                                                                                                                              Data Ascii: {"p":"6613e667a0c6737bd1297e7c","w":"1hquro1rp","platform":"desktop","tzo":-120,"url":"https://19apmacc8.z13.web.core.windows.net/","vss":"vsa46.tawk.to","consent":false,"wss":"min","uik":"vAtfLTEZf618E70vtCXwY","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1
                                                                                                                              2024-04-19 23:27:35 UTC650INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:35 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 578
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-5qn4
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa83da338bb5-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:35 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31 6d 6c 42 41 6f 4f 55 30 33 66 44 64 59 67 35 49 6e 64 73 45 45 66 52 45 31 7a 73 44 4a 4b 6f 41 69 75 6d 70 53 54 63 4a 66 72 67 35 34 77 77 42 77 70 41 4e 79 74 64 4c 71 77 49 48 67 76 56 63 4d 46 74 4f 6f 47 4c 39 72 33 50 48 38 62 30 70 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 2d 6f 6f 38 6c 32 5f 6c 4e 68 73 54 52 5f 76 35 70 47 51 59 45 6f 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 35 2c 22 73 6b 22
                                                                                                                              Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1mlBAoOU03fDdYg5IndsEEfRE1zsDJKoAiumpSTcJfrg54wwBwpANytdLqwIHgvVcMFtOoGL9r3PH8b0p","uv":3},"vid":"6613e667a0c6737bd1297e7c-oo8l2_lNhsTR_v5pGQYEo","tknExp":1795,"sk"


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              38192.168.2.449813172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:35 UTC1040OUTGET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhyu2 HTTP/1.1
                                                                                                                              Host: vsa46.tawk.to
                                                                                                                              Connection: Upgrade
                                                                                                                              Pragma: no-cache
                                                                                                                              Cache-Control: no-cache
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Upgrade: websocket
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Sec-WebSocket-Key: xTm91IV1MtpFMEGH4R1XKQ==
                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                              2024-04-19 23:27:35 UTC462INHTTP/1.1 400 Bad Request
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:35 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa87efc10d06-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:35 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                              Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                              2024-04-19 23:27:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              39192.168.2.449812104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:35 UTC388OUTGET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:35 UTC541INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:35 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              last-modified: Sat, 22 May 2021 07:25:19 GMT
                                                                                                                              etag: W/"f66e029841759471d2ec78b86760dca7"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1221796
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa87c8dfadad-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:35 UTC828INData Raw: 35 37 35 34 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 39 2e 36 20 31 30 37 2e 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 32 66 61 31 61 64 7d 2e 73 74 32 7b 66 69 6c 6c 3a 23 66 66 62 38 31 37 7d 2e 73 74 33 7b 66 69 6c 6c 3a 23 66 65 64 35 32 34 7d 3c 2f 73 74 79 6c 65 3e 3c 73 77 69 74 63 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 2e 33 20 37 31 2e 39 63 2d 2e 35 2d 2e 31 2d 2e 39 2d 2e
                                                                                                                              Data Ascii: 5754<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 169.6 107.9" xml:space="preserve"><style>.st0{fill:#2fa1ad}.st2{fill:#ffb817}.st3{fill:#fed524}</style><switch><g><path class="st0" d="M20.3 71.9c-.5-.1-.9-.
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 2e 36 20 31 2e 34 20 31 2e 31 20 32 20 31 2e 36 2e 36 2e 35 20 31 2e 31 2e 39 20 31 2e 35 20 31 2e 33 6c 2e 38 2e 38 63 2e 33 2e 34 2e 35 2e 39 2e 35 20 31 2e 34 20 30 20 2e 33 20 30 20 2e 37 2d 2e 31 20 31 6c 2d 2e 38 20 32 2e 35 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 35 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 32 2d 31 2e 34 2e 31 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 31 2d 2e 32 20 30 2d 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 6c 2d 33 2e 33 2d 31 68 2e 31 63 2e 39 2e 35 20 31 2e 37 20 31 20 32 2e 34 20 31 2e 35 73 31 2e 33 2e 39 20 31 2e 38 20 31 2e 32 63 2e 37 2e 35 20 31 20 2e 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38
                                                                                                                              Data Ascii: .6 1.4 1.1 2 1.6.6.5 1.1.9 1.5 1.3l.8.8c.3.4.5.9.5 1.4 0 .3 0 .7-.1 1l-.8 2.5c-.2.6-.5 1.1-.9 1.5-.4.3-.8.6-1.3.7-.4.1-.9.2-1.4.1-.3 0-.6-.1-.9-.1-.2 0-.3-.1-.5-.1l-3.3-1h.1c.9.5 1.7 1 2.4 1.5s1.3.9 1.8 1.2c.7.5 1 .8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 38 63 31 2e 35 20 31 2e 33 20 32 2e 37 20 32 2e 33 20 33 2e 36 20 33 2e 31 2e 39 2e 38 20 31 2e 36 20 31 2e 34 20 32 20 31 2e 38 6c 31 20 31 63 2e 34 2e 36 2e 34 20 31 2e 32 2e 33 20 31 2e 35 2d 2e 31 2e 34 2d 2e 34 2e 37 2d 2e 38 20 31 6c 2d 31 2e 32 2e 38 63 2d 2e 38 2e 36 2d 31 2e 35 2e 39 2d 32 2e 31 20 31 2e 31 2d 2e 35 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 31 2d 2e 35 2d 2e 32 2d 31 2e 31 2d 2e 35 2d 31 2e 36 2d 31 6c 2d 2e 36 2d 2e 36 2d 32 2e 34 20 31 2e 38 20 31 2e 31 20 32 2e 38 63 2e 33 2e 38 20 30 20 31 2e 36 2d 2e 37 20 32 2e 31 6c 2d 31 2e 32 2e 38 63 2d 2e 33 2e 32 2d 2e 36 2e 34 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 68 2d 2e 38 7a 4d 35 36 2e 36 20 32 37 6c 2e 33 2d
                                                                                                                              Data Ascii: 8c1.5 1.3 2.7 2.3 3.6 3.1.9.8 1.6 1.4 2 1.8l1 1c.4.6.4 1.2.3 1.5-.1.4-.4.7-.8 1l-1.2.8c-.8.6-1.5.9-2.1 1.1-.5.1-1 .1-1.5.1-.2 0-.4-.1-.6-.1-.5-.2-1.1-.5-1.6-1l-.6-.6-2.4 1.8 1.1 2.8c.3.8 0 1.6-.7 2.1l-1.2.8c-.3.2-.6.4-1 .6-.4.2-.8.3-1.3.3h-.8zM56.6 27l.3-
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 2e 37 63 2e 34 2d 2e 31 2e 35 2d 2e 32 2e 35 2d 2e 32 2e 31 2d 2e 31 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 31 2d 2e 32 2e 32 2d 2e 34 2e 33 2d 2e 35 20 30 2d 2e 31 2e 31 2d 2e 31 2e 31 2d 2e 32 2d 2e 33 2e 31 2d 2e 35 2e 32 2d 2e 38 2e 33 2d 2e 36 2e 33 2d 31 2e 32 2e 35 2d 31 2e 38 2e 36 2e 31 2e 31 2e 31 2e 32 2e 32 2e 32 7a 6d 2e 31 2d 36 68 2d 2e 32 63 2d 2e 32 20 30 2d 2e 33 2e 31 2d 2e 33 2e 32 2d 2e 31 2e 32 2d 2e 33 2e 34 2d 2e 33 2e 36 2d 2e 31 2e 32 2d 2e 31 2e 34 2d 2e 31 2e 36 2e 33 2d 2e 31 2e 35 2d 2e 33 2e 38 2d 2e 35 2e 34 2d 2e 33 2e 34 2d 2e 35 2e 33 2d 2e 36 2d 2e 31 2d 2e 31 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 33 7a 6d 31 35 2e 32 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d
                                                                                                                              Data Ascii: .7c.4-.1.5-.2.5-.2.1-.1.2-.2.3-.4.1-.2.2-.4.3-.5 0-.1.1-.1.1-.2-.3.1-.5.2-.8.3-.6.3-1.2.5-1.8.6.1.1.1.2.2.2zm.1-6h-.2c-.2 0-.3.1-.3.2-.1.2-.3.4-.3.6-.1.2-.1.4-.1.6.3-.1.5-.3.8-.5.4-.3.4-.5.3-.6-.1-.1-.1-.2-.2-.3zm15.2 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 30 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2d 2e 32 20 30 2d 2e 38 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 2e 33 2d 2e 32 2d 31 2e 38 2d 2e 34 76 2e 31 7a 6d 33 2d 35 2e 32 68 2d 2e 32 63 2d 2e 32 2e 31 2d 2e 34 2e 32 2d 2e 36 2e 34 6c 2d 2e 34 2e 34 68 2e 39 63 2e 35 2d 2e 31 2e 36 2d 2e 33 2e 36 2d 2e 34 56 31 36 73 2d 2e 31 20 30 2d 2e 32 2d 2e 31 68 2d 2e 31 7a 6d 35 2e 38 20 31 35 2e 34 63 2d 2e 32 20 30 2d 2e 35 2d 2e 31 2d 2e 37 2d 2e 32 6c 2d 2e 38 2d 2e 35 63 2d 2e 36 2d 2e 34 2d 31 2d 2e 37 2d 31 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 34 2d 2e 36 2d 2e 39 2d 2e 37 2d 31 2e 33 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31
                                                                                                                              Data Ascii: 0 .1-.1.2-.1-.2 0-.8-.1-.8-.1-.7-.1-1.3-.2-1.8-.4v.1zm3-5.2h-.2c-.2.1-.4.2-.6.4l-.4.4h.9c.5-.1.6-.3.6-.4V16s-.1 0-.2-.1h-.1zm5.8 15.4c-.2 0-.5-.1-.7-.2l-.8-.5c-.6-.4-1-.7-1.3-1.1-.3-.4-.6-.9-.7-1.3-.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 30 2d 2e 36 2d 2e 31 2d 2e 39 2d 2e 32 2d 2e 36 2d 2e 32 2d 31 2e 31 2d 2e 36 2d 31 2e 35 2d 31 2e 32 2d 2e 37 2d 2e 39 2d 2e 39 2d 31 2e 39 2d 2e 36 2d 32 2e 37 2e 33 2d 2e 37 2e 38 2d 31 2e 33 20 31 2e 35 2d 31 2e 38 2e 34 2d 2e 33 2e 38 2d 2e 35 20 31 2e 32 2d 2e 37 2e 35 2d 2e 32 2e 39 2d 2e 33 20 31 2e 34 2d 2e 33 68 2e 35 63 2e 34 2e 31 2e 37 2e 32 20 31 20 2e 33 2e 32 2e 31 2e 35 2e 33 2e 37 2e 35 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 30 2d 31 2e 35 2e 31 2d 2e 34 2e 34 2d 2e 38 2e 37 2d 31 2e 32 2e 33 2d 2e 33 2e 36 2d 2e 36 20 31 2e 31 2d 2e 39 2e 32 2d 2e 31 2e 33 2d 2e 32 2e 35 2d 2e 33 2e 32 2d 2e 31 2e 34 2d 2e 33 2e 37 2d 2e 34 2e 32 2d 2e 31 2e 35 2d 2e 33 2e 39 2d 2e 36 2e 34 2d 2e 32 2e 39 2d 2e 36 20 31 2e 35 2d 2e 39 6c 32 2e 31 2d 31 2e
                                                                                                                              Data Ascii: 0-.6-.1-.9-.2-.6-.2-1.1-.6-1.5-1.2-.7-.9-.9-1.9-.6-2.7.3-.7.8-1.3 1.5-1.8.4-.3.8-.5 1.2-.7.5-.2.9-.3 1.4-.3h.5c.4.1.7.2 1 .3.2.1.5.3.7.5-.1-.5-.1-1 0-1.5.1-.4.4-.8.7-1.2.3-.3.6-.6 1.1-.9.2-.1.3-.2.5-.3.2-.1.4-.3.7-.4.2-.1.5-.3.9-.6.4-.2.9-.6 1.5-.9l2.1-1.
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 38 20 31 2e 32 2e 39 2e 33 2e 34 2e 35 2e 38 2e 36 20 31 2e 34 20 30 20 2e 34 20 30 20 2e 37 2d 2e 32 20 31 6c 2d 2e 38 20 32 2e 34 63 2d 2e 32 2e 36 2d 2e 35 20 31 2e 31 2d 2e 39 20 31 2e 34 2d 2e 34 2e 33 2d 2e 38 2e 35 2d 31 2e 33 2e 37 2d 2e 34 2e 31 2d 2e 39 2e 31 2d 31 2e 34 2e 31 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 32 2d 2e 31 2d 32 2e 39 2d 2e 34 2d 35 2e 33 2d 2e 38 2d 37 2e 32 2d 31 2e 31 2d 31 2e 39 2d 2e 33 2d 33 2e 34 2d 2e 35 2d 34 2e 35 2d 2e 37 2d 31 2e 32 2d 2e 32 2d 32 2d 2e 33 2d 32 2e 35 2d 2e 35 6c 2e 31 2e 32 7a 6d 32 32 2d 31 37 2e 37 63 2d 31 2d 2e 32 2d 32 2e 31 2d 2e 38 2d 33 2e 32 2d 31 2e 37 2d 2e 34 2d 2e 33 2d 2e 38 2d 2e 37 2d 31 2e 33 2d 31 2e 32 73 2d 31 2d 31 2e 31 2d 31 2e 35 2d 31 2e 38 2d 2e 39 2d 31 2e 34 2d 31
                                                                                                                              Data Ascii: 8 1.2.9.3.4.5.8.6 1.4 0 .4 0 .7-.2 1l-.8 2.4c-.2.6-.5 1.1-.9 1.4-.4.3-.8.5-1.3.7-.4.1-.9.1-1.4.1-.4 0-.8-.1-1.2-.1-2.9-.4-5.3-.8-7.2-1.1-1.9-.3-3.4-.5-4.5-.7-1.2-.2-2-.3-2.5-.5l.1.2zm22-17.7c-1-.2-2.1-.8-3.2-1.7-.4-.3-.8-.7-1.3-1.2s-1-1.1-1.5-1.8-.9-1.4-1
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 2d 31 20 2e 36 2d 2e 34 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 2e 33 2e 31 2d 2e 35 2e 31 2d 2e 38 20 30 7a 6d 31 2e 36 2d 31 32 2e 35 6c 2e 33 2d 2e 32 2d 2e 36 2d 2e 36 2e 33 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 30 2e 37 20 32 38 2e 35 63 2d 2e 32 20 30 2d 2e 34 2d 2e 31 2d 2e 36 2d 2e 32 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 35 2d 31 2e 32 2d 2e 39 2d 2e 33 2d 2e 33 2d 2e 35 2d 2e 37 2d 2e 37 2d 31 2e 32 2d 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 34 2d 31 2e 31 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 32 2d 2e 36 2d 32 2d 2e 33 2d 2e 38 2d 2e 36 2d 31 2e 39 2d 31 2d 33 2e 32 4c 36 34 2e 36 20 31 35 63 2d 2e 34 2d 31 2e 33 2e 32 2d 32 2e 31 2e 39 2d 32 2e 34 6c 31 2d 2e 34 63 2e 36 2d 2e 33 20 31 2e 31 2d 2e 34
                                                                                                                              Data Ascii: -1 .6-.4.2-.8.3-1.3.3-.3.1-.5.1-.8 0zm1.6-12.5l.3-.2-.6-.6.3.8z"/><path class="st0" d="M70.7 28.5c-.2 0-.4-.1-.6-.2-.5-.2-.8-.5-1.2-.9-.3-.3-.5-.7-.7-1.2-.1-.3-.2-.6-.4-1.1-.2-.5-.4-1.2-.6-2-.3-.8-.6-1.9-1-3.2L64.6 15c-.4-1.3.2-2.1.9-2.4l1-.4c.6-.3 1.1-.4
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 33 7a 6d 31 35 2e 31 20 31 30 63 2d 31 2e 31 2d 2e 32 2d 32 2d 2e 35 2d 32 2e 35 2d 31 2e 31 2d 2e 34 2d 2e 35 2d 2e 39 2d 31 2e 33 2d 2e 37 2d 32 2e 36 20 30 2d 2e 34 2e 32 2d 31 20 2e 33 2d 31 2e 39 2e 32 2d 2e 39 2e 34 2d 31 2e 39 2e 36 2d 33 20 2e 32 2d 31 2e 31 2e 35 2d 32 2e 33 2e 38 2d 33 2e 35 2e 33 2d 31 2e 32 2e 35 2d 32 2e 34 2e 38 2d 33 2e 35 2e 32 2d 31 2e 31 2e 34 2d 32 20 2e 36 2d 32 2e 38 2e 32 2d 2e 38 2e 33 2d 31 2e 33 2e 33 2d 31 2e 36 2e 31 2d 2e 39 2e 38 2d 31 2e 34 20 31 2e 38 2d 31 2e 34 6c 31 2e 35 2e 32 68 2e 34 63 31 2e 33 2e 32 20 32 2e 31 2e 36 20 32 2e 36 20 31 2e 34 2e 35 2e 37 2e 36 20 31 2e 37 2e 34 20 32 2e 38 20 30 20 2e 32 2d 2e 31 2e 37 2d 2e 33 20 31 2e 36 2d 2e 31 2e 36 2d 2e 32 20 31 2e 32 2d 2e 34 20 31 2e 39 6c 32
                                                                                                                              Data Ascii: 3zm15.1 10c-1.1-.2-2-.5-2.5-1.1-.4-.5-.9-1.3-.7-2.6 0-.4.2-1 .3-1.9.2-.9.4-1.9.6-3 .2-1.1.5-2.3.8-3.5.3-1.2.5-2.4.8-3.5.2-1.1.4-2 .6-2.8.2-.8.3-1.3.3-1.6.1-.9.8-1.4 1.8-1.4l1.5.2h.4c1.3.2 2.1.6 2.6 1.4.5.7.6 1.7.4 2.8 0 .2-.1.7-.3 1.6-.1.6-.2 1.2-.4 1.9l2
                                                                                                                              2024-04-19 23:27:35 UTC1369INData Raw: 2d 2e 31 2d 2e 35 2d 2e 31 2d 31 20 2e 31 2d 31 2e 35 2e 31 2d 2e 34 2e 33 2d 2e 38 2e 36 2d 31 2e 32 2e 32 2d 2e 32 2e 34 2d 2e 36 2e 37 2d 31 20 2e 33 2d 2e 34 2e 37 2d 31 20 31 2e 33 2d 31 2e 37 2e 35 2d 2e 37 20 32 2e 39 2d 33 2e 38 20 32 2e 39 2d 33 2e 38 6c 32 2e 32 2d 32 2e 39 63 2e 37 2d 2e 39 20 31 2e 34 2d 31 20 31 2e 38 2d 2e 39 2e 32 20 30 20 2e 34 2e 31 2e 36 2e 32 6c 2e 39 2e 35 63 2e 35 2e 33 2e 39 2e 37 20 31 2e 33 20 31 20 2e 33 2e 34 2e 36 2e 38 2e 37 20 31 2e 32 20 30 20 2e 31 20 30 20 2e 32 2e 31 2e 32 2e 34 2d 2e 31 2e 38 2d 2e 31 20 31 2e 31 2d 2e 31 68 2e 36 63 2e 33 20 30 20 2e 35 2e 31 2e 38 2e 32 2e 34 2e 31 2e 38 2e 33 20 31 2e 31 2e 35 2e 34 2e 32 2e 38 2e 36 20 31 2e 31 2e 39 2e 33 2e 34 2e 35 2e 38 2e 37 20 31 2e 33 2e 32 2e
                                                                                                                              Data Ascii: -.1-.5-.1-1 .1-1.5.1-.4.3-.8.6-1.2.2-.2.4-.6.7-1 .3-.4.7-1 1.3-1.7.5-.7 2.9-3.8 2.9-3.8l2.2-2.9c.7-.9 1.4-1 1.8-.9.2 0 .4.1.6.2l.9.5c.5.3.9.7 1.3 1 .3.4.6.8.7 1.2 0 .1 0 .2.1.2.4-.1.8-.1 1.1-.1h.6c.3 0 .5.1.8.2.4.1.8.3 1.1.5.4.2.8.6 1.1.9.3.4.5.8.7 1.3.2.


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              40192.168.2.449814104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:35 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:35 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:35 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 84
                                                                                                                              Connection: close
                                                                                                                              allow: POST, OPTIONS
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa880a321363-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:35 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                              Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              41192.168.2.449815172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:36 UTC1107OUTPOST /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 344
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:36 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 22 2c 22 77 22 3a 22 31 68 71 75 72 6f 31 72 70 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 61 70 6d 61 63 63 38 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 34 36 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 76 41 74 66 4c 54 45 5a 66 36 31 38 45 37 30 76 74 43 58 77 59 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31
                                                                                                                              Data Ascii: {"p":"6613e667a0c6737bd1297e7c","w":"1hquro1rp","platform":"desktop","tzo":-120,"url":"https://19apmacc8.z13.web.core.windows.net/","vss":"vsa46.tawk.to","consent":false,"wss":"min","uik":"vAtfLTEZf618E70vtCXwY","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1
                                                                                                                              2024-04-19 23:27:36 UTC650INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:36 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 578
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-pf4x
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa8b4a958831-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:36 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31 6d 6c 42 41 6f 4f 55 30 33 66 44 64 59 67 35 49 6e 64 73 45 45 66 52 45 31 7a 73 44 4a 4b 6f 41 69 75 6d 70 53 54 63 4a 66 72 67 35 34 77 77 42 77 70 41 4e 79 74 64 4c 71 77 49 48 67 76 56 63 4d 46 74 4f 6f 47 4c 39 72 33 50 48 38 62 30 70 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 2d 6f 6f 38 6c 32 5f 6c 4e 68 73 54 52 5f 76 35 70 47 51 59 45 6f 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 34 2c 22 73 6b 22
                                                                                                                              Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1mlBAoOU03fDdYg5IndsEEfRE1zsDJKoAiumpSTcJfrg54wwBwpANytdLqwIHgvVcMFtOoGL9r3PH8b0p","uv":3},"vid":"6613e667a0c6737bd1297e7c-oo8l2_lNhsTR_v5pGQYEo","tknExp":1794,"sk"


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              42192.168.2.449816104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:37 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:37 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:37 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 84
                                                                                                                              Connection: close
                                                                                                                              allow: POST, OPTIONS
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa91bc3453ba-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:37 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                              Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              43192.168.2.449817104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:37 UTC1040OUTGET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=OxuhzDI HTTP/1.1
                                                                                                                              Host: vsa99.tawk.to
                                                                                                                              Connection: Upgrade
                                                                                                                              Pragma: no-cache
                                                                                                                              Cache-Control: no-cache
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Upgrade: websocket
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Sec-WebSocket-Key: dZkvWTKUpnhnCo2zPz0Ozg==
                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                              2024-04-19 23:27:37 UTC462INHTTP/1.1 400 Bad Request
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:37 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa9278b112d5-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:37 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                              Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                              2024-04-19 23:27:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              44192.168.2.449818172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:37 UTC1107OUTPOST /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 344
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:37 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 22 2c 22 77 22 3a 22 31 68 71 75 72 6f 31 72 70 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 61 70 6d 61 63 63 38 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 39 39 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 76 41 74 66 4c 54 45 5a 66 36 31 38 45 37 30 76 74 43 58 77 59 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31
                                                                                                                              Data Ascii: {"p":"6613e667a0c6737bd1297e7c","w":"1hquro1rp","platform":"desktop","tzo":-120,"url":"https://19apmacc8.z13.web.core.windows.net/","vss":"vsa99.tawk.to","consent":false,"wss":"min","uik":"vAtfLTEZf618E70vtCXwY","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1
                                                                                                                              2024-04-19 23:27:38 UTC650INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:37 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 578
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-0g6v
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa95786aad5c-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:38 UTC578INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31 6d 6c 42 41 6f 4f 55 30 33 66 44 64 59 67 35 49 6e 64 73 45 45 66 52 45 31 7a 73 44 4a 4b 6f 41 69 75 6d 70 53 54 63 4a 66 72 67 35 34 77 77 42 77 70 41 4e 79 74 64 4c 71 77 49 48 67 76 56 63 4d 46 74 4f 6f 47 4c 39 72 33 50 48 38 62 30 70 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 2d 6f 6f 38 6c 32 5f 6c 4e 68 73 54 52 5f 76 35 70 47 51 59 45 6f 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 33 2c 22 73 6b 22
                                                                                                                              Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1mlBAoOU03fDdYg5IndsEEfRE1zsDJKoAiumpSTcJfrg54wwBwpANytdLqwIHgvVcMFtOoGL9r3PH8b0p","uv":3},"vid":"6613e667a0c6737bd1297e7c-oo8l2_lNhsTR_v5pGQYEo","tknExp":1793,"sk"


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              45192.168.2.449820104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:38 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:39 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:38 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 84
                                                                                                                              Connection: close
                                                                                                                              allow: POST, OPTIONS
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa9aab0db0af-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:39 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                              Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              46192.168.2.449821104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:38 UTC1040OUTGET /s/?k=6622fde27c514ae2fab05666&cver=0&pop=false&asver=306&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A&EIO=3&transport=websocket&__t=Oxuhzcm HTTP/1.1
                                                                                                                              Host: vsa69.tawk.to
                                                                                                                              Connection: Upgrade
                                                                                                                              Pragma: no-cache
                                                                                                                              Cache-Control: no-cache
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Upgrade: websocket
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Sec-WebSocket-Key: ln3MZYxNnwJsPMRENaqQuw==
                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                              2024-04-19 23:27:38 UTC462INHTTP/1.1 400 Bad Request
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:38 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa9b5d52b0d3-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:38 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                              Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                              2024-04-19 23:27:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              47192.168.2.449822172.67.38.664431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:39 UTC1107OUTPOST /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 344
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2Mtb284bDJfbE5oc1RSX3Y1cEdRWUVvIiwic2lkIjoiNjYyMmZkZTI3YzUxNGFlMmZhYjA1NjY2IiwiaWF0IjoxNzEzNTY5MjUwLCJleHAiOjE3MTM1NzEwNTAsImp0aSI6ImlaVkxIc2JMbTNybGhmbVlVaVV5aSJ9.CivNOQIoV-HG-CgZDfBYWJulv_Bnz4OmgYn2oetwYilAap6ay3m94QUM8N1jTF9nyKb4YWmZWZNwraYkrND72A
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:39 UTC344OUTData Raw: 7b 22 70 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 22 2c 22 77 22 3a 22 31 68 71 75 72 6f 31 72 70 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 31 39 61 70 6d 61 63 63 38 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 36 39 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 76 41 74 66 4c 54 45 5a 66 36 31 38 45 37 30 76 74 43 58 77 59 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31
                                                                                                                              Data Ascii: {"p":"6613e667a0c6737bd1297e7c","w":"1hquro1rp","platform":"desktop","tzo":-120,"url":"https://19apmacc8.z13.web.core.windows.net/","vss":"vsa69.tawk.to","consent":false,"wss":"min","uik":"vAtfLTEZf618E70vtCXwY","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1
                                                                                                                              2024-04-19 23:27:39 UTC650INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:39 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 579
                                                                                                                              Connection: close
                                                                                                                              x-served-by: visitor-application-preemptive-mvbx
                                                                                                                              access-control-allow-origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              access-control-allow-credentials: true
                                                                                                                              access-control-max-age: 3600
                                                                                                                              access-control-allow-methods: POST,OPTIONS
                                                                                                                              access-control-allow-headers: content-type,x-tawk-token
                                                                                                                              vary: Accept-Encoding
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aa9e6b8907ba-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:39 UTC579INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 49 4b 71 68 35 69 61 31 62 64 71 75 4f 65 44 4b 70 76 50 53 30 41 73 70 49 63 4b 4b 52 72 42 4a 31 6d 6c 42 41 6f 4f 55 30 33 66 44 64 59 67 35 49 6e 64 73 45 45 66 52 45 31 7a 73 44 4a 4b 6f 41 69 75 6d 70 53 54 63 4a 66 72 67 35 34 77 77 42 77 70 41 4e 79 74 64 4c 71 77 49 48 67 76 56 63 4d 46 74 4f 6f 47 4c 39 72 33 50 48 38 62 30 70 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 33 65 36 36 37 61 30 63 36 37 33 37 62 64 31 32 39 37 65 37 63 2d 6f 6f 38 6c 32 5f 6c 4e 68 73 54 52 5f 76 35 70 47 51 59 45 6f 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 31 2c 22 73 6b 22
                                                                                                                              Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hIKqh5ia1bdquOeDKpvPS0AspIcKKRrBJ1mlBAoOU03fDdYg5IndsEEfRE1zsDJKoAiumpSTcJfrg54wwBwpANytdLqwIHgvVcMFtOoGL9r3PH8b0p","uv":3},"vid":"6613e667a0c6737bd1297e7c-oo8l2_lNhsTR_v5pGQYEo","tknExp":1791,"sk"


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              48192.168.2.449825104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:40 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                              Host: va.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:40 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:40 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 84
                                                                                                                              Connection: close
                                                                                                                              allow: POST, OPTIONS
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aaa60df4b0b5-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:40 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                              Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              49192.168.2.449828104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:45 UTC612OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://19apmacc8.z13.web.core.windows.net
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://19apmacc8.z13.web.core.windows.net/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:45 UTC550INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:45 GMT
                                                                                                                              Content-Type: audio/mpeg
                                                                                                                              Content-Length: 6687
                                                                                                                              Connection: close
                                                                                                                              last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                              etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 26749
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aac80aa3138f-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:45 UTC819INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                              Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                              2024-04-19 23:27:45 UTC1369INData Raw: a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3 60 24
                                                                                                                              Data Ascii: pt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k`$
                                                                                                                              2024-04-19 23:27:45 UTC1369INData Raw: c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b 0f a1
                                                                                                                              Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                              2024-04-19 23:27:45 UTC1369INData Raw: 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54 13 46
                                                                                                                              Data Ascii: y7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-TF
                                                                                                                              2024-04-19 23:27:45 UTC1369INData Raw: 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45 82 b6
                                                                                                                              Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                              2024-04-19 23:27:45 UTC392INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                              Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              50192.168.2.449829104.22.24.1314431700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-19 23:27:46 UTC370OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                              Host: embed.tawk.to
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-04-19 23:27:46 UTC552INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 19 Apr 2024 23:27:46 GMT
                                                                                                                              Content-Type: audio/mpeg
                                                                                                                              Content-Length: 6687
                                                                                                                              Connection: close
                                                                                                                              last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                              etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Cache-Control: public, max-age=2592000, immutable
                                                                                                                              x-cache-status: HIT
                                                                                                                              strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 1225858
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8770aacb7dc9ada0-ATL
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-19 23:27:46 UTC817INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                              Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                              2024-04-19 23:27:46 UTC1369INData Raw: 22 78 a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3
                                                                                                                              Data Ascii: "xpt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k
                                                                                                                              2024-04-19 23:27:46 UTC1369INData Raw: 8b 1a c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b
                                                                                                                              Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                              2024-04-19 23:27:46 UTC1369INData Raw: 56 f4 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54
                                                                                                                              Data Ascii: Vy7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-T
                                                                                                                              2024-04-19 23:27:46 UTC1369INData Raw: d6 d3 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45
                                                                                                                              Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                              2024-04-19 23:27:46 UTC394INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                              Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:01:27:18
                                                                                                                              Start date:20/04/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:2
                                                                                                                              Start time:01:27:21
                                                                                                                              Start date:20/04/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Target ID:3
                                                                                                                              Start time:01:27:23
                                                                                                                              Start date:20/04/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://19apmacc8.z13.web.core.windows.net/"
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:7
                                                                                                                              Start time:01:27:44
                                                                                                                              Start date:20/04/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6080 --field-trial-handle=1968,i,13742623269051630037,17081438990026591681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              No disassembly