Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://friwin2.z13.web.core.windows.net/

Overview

General Information

Sample URL:https://friwin2.z13.web.core.windows.net/
Analysis ID:1432425
Infos:

Detection

TechSupportScam
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected TechSupportScam
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,10895461938143384577,13357170919498850915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://friwin2.z13.web.core.windows.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_199JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      0.16.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        0.8.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          0.14.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://friwin2.z13.web.core.windows.net/SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering

            Phishing

            barindex
            Source: https://friwin2.z13.web.core.windows.net/Matcher: Template: microsoft matched with high similarity
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.16.pages.csv, type: HTML
            Source: Yara matchFile source: 0.8.pages.csv, type: HTML
            Source: Yara matchFile source: 0.14.pages.csv, type: HTML
            Source: Yara matchFile source: dropped/chromecache_199, type: DROPPED
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Form action: https://support.microsoft.com/signin-oidc microsoftonline microsoft
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=745ba5e7-ce0d-43bd-3b23-40eabc1d3f15&partnerId=smcconvergence&idpflag=proxyHTTP Parser: No favicon
            Source: about:blankHTTP Parser: No favicon
            Source: about:blankHTTP Parser: No favicon
            Source: about:blankHTTP Parser: No favicon
            Source: about:blankHTTP Parser: No favicon
            Source: about:blankHTTP Parser: No favicon
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638497725968325322.ZTNjZTFmNmYtMTYyNC00MmE3LTlhNWUtYjIxNDQ5YWJjOWIxNzg0MzFjMjYtZmZmYy00NGU5LTlhYTctY2EwZGJhZjYxMjkx&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJoFUMMZCX0I7bB9xWOT3ocoYWiAapBhWjYCzYCOyPqEBHTmx1wGruM1D8b0RKJ0BwMW6H5gl3nrL8VEqcodZRXvuMI2Hxbb2s66bGoLoYnVU6G8RhPwh854UeMjdVWqVCY1ZZX1uBngcbnq9b6GXlJEKb-J0zygBl-X7Io6JCltcN_n3XFre6cpSmFoO1Yd7Y-iUaKW6ux5EAmS0-UbvLkRtp7zDTB08X1aCaSU6agb6hWWec2NgO0wR0erY3CnyeWcBdkVHgAHhDD0gsPLV3Kh35rE-usozKyVNu2UNVg_ZmKStHAlIdZPcLl3LR06RHjLob5YwnS0_S2EkbWgMuBl&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49790 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
            Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
            Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
            Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
            Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.128
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /postback?format=img&sum={replace} HTTP/1.1Host: m03lm.rdtk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /57319e009c52c0bc56e39866/default HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://friwin2.z13.web.core.windows.net/ HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /code?code=a7400ed6d3f8ef9dff8b932728043756 HTTP/1.1Host: edgecdn.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_3t7NOYeExpPOIPRYbFaWvA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://friwin2.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=57319e009c52c0bc56e39866&widgetId=default&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://friwin2.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=57319e009c52c0bc56e39866&widgetId=default&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-2c776523.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-9294da6c.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-2d0b383d.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrt5L HTTP/1.1Host: vsa68.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://friwin2.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +DtjxrS8jztDXLI7L4IzFw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/62-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/app/6625f366c87/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrtna HTTP/1.1Host: vsa68.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://friwin2.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 91Rs1pJhnhdsuOYnb8XnGg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/62-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySru9f HTTP/1.1Host: vsa102.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://friwin2.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3dEmg6DNvBboLdgu6HPNtQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrvU6 HTTP/1.1Host: vsa33.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://friwin2.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: E51U3Fz5FUf2F5/9TmH0Kw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrwTs HTTP/1.1Host: vsa33.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://friwin2.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8Am3rDbbWqm+n0MmB3PIjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: chromecache_165.2.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: m03lm.rdtk.io
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
            Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
            Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
            Source: global trafficDNS traffic detected: DNS query: edgecdn.dev
            Source: global trafficDNS traffic detected: DNS query: userstatics.com
            Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
            Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
            Source: global trafficDNS traffic detected: DNS query: support.content.office.net
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: va.tawk.to
            Source: global trafficDNS traffic detected: DNS query: vsa68.tawk.to
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: vsa102.tawk.to
            Source: global trafficDNS traffic detected: DNS query: vsa33.tawk.to
            Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
            Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
            Source: unknownHTTP traffic detected: POST /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveContent-Length: 195sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://friwin2.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://friwin2.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: chromecache_227.2.drString found in binary or memory: http://fontawesome.io
            Source: chromecache_227.2.drString found in binary or memory: http://fontawesome.io/license
            Source: chromecache_206.2.dr, chromecache_202.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
            Source: chromecache_141.2.drString found in binary or memory: http://schema.org/Organization
            Source: chromecache_199.2.drString found in binary or memory: http://www.hitsteps.com/
            Source: chromecache_165.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
            Source: chromecache_165.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
            Source: chromecache_141.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
            Source: chromecache_141.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
            Source: chromecache_141.2.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
            Source: chromecache_165.2.drString found in binary or memory: https://cct.google/taggy/agent.js
            Source: chromecache_199.2.drString found in binary or memory: https://edgecdn.dev/code?code=a7400ed6d3f8ef9dff8b932728043756
            Source: chromecache_199.2.drString found in binary or memory: https://embed.tawk.to/57319e009c52c0bc56e39866/default
            Source: chromecache_131.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-app.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-arr-find-polyfill.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-common.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-vendors.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-entries-polyfill.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-event-polyfill.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-iterator-polyfill.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-main.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-object-values-polyfill.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-promise-polyfill.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-runtime.js
            Source: chromecache_146.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-vendor.js
            Source: chromecache_220.2.drString found in binary or memory: https://ezgif.com/optimize
            Source: chromecache_125.2.drString found in binary or memory: https://getbootstrap.com/)
            Source: chromecache_125.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
            Source: chromecache_125.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
            Source: chromecache_141.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
            Source: chromecache_139.2.drString found in binary or memory: https://login.microsoftonline.com
            Source: chromecache_139.2.drString found in binary or memory: https://login.windows-ppe.net
            Source: chromecache_141.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
            Source: chromecache_141.2.drString found in binary or memory: https://outlook.live.com/owa/
            Source: chromecache_165.2.drString found in binary or memory: https://pagead2.googlesyndication.com
            Source: chromecache_165.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
            Source: chromecache_141.2.drString found in binary or memory: https://products.office.com/en-us/home
            Source: chromecache_141.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
            Source: chromecache_141.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
            Source: chromecache_165.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
            Source: chromecache_165.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
            Source: chromecache_165.2.drString found in binary or memory: https://td.doubleclick.net
            Source: chromecache_165.2.drString found in binary or memory: https://www.google.com
            Source: chromecache_165.2.drString found in binary or memory: https://www.googleadservices.com
            Source: chromecache_165.2.drString found in binary or memory: https://www.googletagmanager.com
            Source: chromecache_199.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-4FXBGDDKSQ
            Source: chromecache_165.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
            Source: chromecache_141.2.drString found in binary or memory: https://www.onenote.com/
            Source: chromecache_141.2.drString found in binary or memory: https://www.skype.com/en/
            Source: chromecache_178.2.dr, chromecache_187.2.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=57319e
            Source: chromecache_141.2.drString found in binary or memory: https://www.xbox.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49790 version: TLS 1.2

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.16.pages.csv, type: HTML
            Source: Yara matchFile source: 0.8.pages.csv, type: HTML
            Source: Yara matchFile source: 0.14.pages.csv, type: HTML
            Source: Yara matchFile source: dropped/chromecache_199, type: DROPPED
            Source: classification engineClassification label: mal64.phis.win@21/218@46/13
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,10895461938143384577,13357170919498850915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://friwin2.z13.web.core.windows.net/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,10895461938143384577,13357170919498850915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://friwin2.z13.web.core.windows.net/0%Avira URL Cloudsafe
            https://friwin2.z13.web.core.windows.net/100%SlashNextScareware type: Phishing & Social Engineering
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=10%URL Reputationsafe
            https://cct.google/taggy/agent.js0%URL Reputationsafe
            https://www.merchant-center-analytics.goog0%URL Reputationsafe
            about:blank0%Avira URL Cloudsafe
            https://edgecdn.dev/code?code=a7400ed6d3f8ef9dff8b9327280437560%Avira URL Cloudsafe
            https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c0%Avira URL Cloudsafe
            https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js0%Avira URL Cloudsafe
            https://m03lm.rdtk.io/postback?format=img&sum={replace}0%Avira URL Cloudsafe
            https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js0%Avira URL Cloudsafe
            https://logincdn.msftauth.net/16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            jsdelivr.map.fastly.net
            151.101.1.229
            truefalse
              unknown
              cs1100.wpc.omegacdn.net
              152.199.4.44
              truefalse
                unknown
                edgecdn.dev
                172.67.193.253
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    embed.tawk.to
                    104.22.25.131
                    truefalse
                      high
                      va.tawk.to
                      172.67.38.66
                      truefalse
                        high
                        userstatics.com
                        104.21.53.38
                        truefalse
                          unknown
                          vsa33.tawk.to
                          104.22.24.131
                          truefalse
                            high
                            vsa102.tawk.to
                            104.22.24.131
                            truefalse
                              high
                              wdc.rdtk.io
                              207.244.126.81
                              truefalse
                                unknown
                                www.google.com
                                142.251.41.4
                                truefalse
                                  high
                                  cs1227.wpc.alphacdn.net
                                  192.229.211.199
                                  truefalse
                                    unknown
                                    part-0012.t-0009.t-msedge.net
                                    13.107.213.40
                                    truefalse
                                      unknown
                                      vsa68.tawk.to
                                      104.22.24.131
                                      truefalse
                                        high
                                        js.monitor.azure.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.jsdelivr.net
                                          unknown
                                          unknownfalse
                                            high
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              logincdn.msftauth.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                assets.onestore.ms
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  ajax.aspnetcdn.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    mem.gfx.ms
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      m03lm.rdtk.io
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        c.s-microsoft.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          support.content.office.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            login.microsoftonline.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://embed.tawk.to/57319e009c52c0bc56e39866/defaultfalse
                                                                high
                                                                https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-runtime.jsfalse
                                                                  high
                                                                  https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-f1565420.jsfalse
                                                                    high
                                                                    https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2d0b9454.jsfalse
                                                                      high
                                                                      https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-9294da6c.jsfalse
                                                                        high
                                                                        https://embed.tawk.to/_s/v4/app/6625f366c87/css/max-widget.cssfalse
                                                                          high
                                                                          about:blankfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://m03lm.rdtk.io/postback?format=img&sum={replace}false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://edgecdn.dev/code?code=a7400ed6d3f8ef9dff8b932728043756false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://vsa102.tawk.to/s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySru9ffalse
                                                                            high
                                                                            https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-24d8db78.jsfalse
                                                                              high
                                                                              https://va.tawk.to/v1/session/startfalse
                                                                                high
                                                                                https://vsa33.tawk.to/s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrwTsfalse
                                                                                  high
                                                                                  https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-4fe9d5dd.jsfalse
                                                                                    high
                                                                                    https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                                                                      high
                                                                                      https://va.tawk.to/v1/widget-settings?propertyId=57319e009c52c0bc56e39866&widgetId=default&sv=nullfalse
                                                                                        high
                                                                                        https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-main.jsfalse
                                                                                          high
                                                                                          https://embed.tawk.to/_s/v4/app/6625f366c87/css/bubble-widget.cssfalse
                                                                                            high
                                                                                            https://embed.tawk.to/_s/v4/app/6625f366c87/css/min-widget.cssfalse
                                                                                              high
                                                                                              https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-app.jsfalse
                                                                                                high
                                                                                                https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1false
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://embed.tawk.to/_s/v4/app/6625f366c87/languages/en.jsfalse
                                                                                                  high
                                                                                                  https://vsa33.tawk.to/s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrvU6false
                                                                                                    high
                                                                                                    https://vsa68.tawk.to/s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrtnafalse
                                                                                                      high
                                                                                                      https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2d0b383d.jsfalse
                                                                                                        high
                                                                                                        https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-vendor.jsfalse
                                                                                                          high
                                                                                                          https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jsfalse
                                                                                                            high
                                                                                                            https://vsa68.tawk.to/s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrt5Lfalse
                                                                                                              high
                                                                                                              https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-vendors.jsfalse
                                                                                                                high
                                                                                                                https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-common.jsfalse
                                                                                                                  high
                                                                                                                  https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2c776523.jsfalse
                                                                                                                    high
                                                                                                                    https://logincdn.msftauth.net/16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/62-r-br.svgfalse
                                                                                                                      high
                                                                                                                      https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-48f3b594.jsfalse
                                                                                                                        high
                                                                                                                        https://embed.tawk.to/_s/v4/app/6625f366c87/css/message-preview.cssfalse
                                                                                                                          high
                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                          https://outlook.live.com/owa/chromecache_141.2.drfalse
                                                                                                                            high
                                                                                                                            http://fontawesome.iochromecache_227.2.drfalse
                                                                                                                              high
                                                                                                                              https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-object-values-polyfill.jschromecache_146.2.drfalse
                                                                                                                                high
                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_165.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-arr-find-polyfill.jschromecache_146.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://products.office.com/en-us/homechromecache_141.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_141.2.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-iterator-polyfill.jschromecache_146.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_141.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://login.windows-ppe.netchromecache_139.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.comchromecache_165.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_141.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_125.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://login.microsoftonline.comchromecache_139.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.hitsteps.com/chromecache_199.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://github.com/requirejs/almond/LICENSEchromecache_206.2.dr, chromecache_202.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://ezgif.com/optimizechromecache_220.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-promise-polyfill.jschromecache_146.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.skype.com/en/chromecache_141.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_125.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-entries-polyfill.jschromecache_146.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://embed.tawk.to/_s/v4/app/6625f366c87/chromecache_131.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://adservice.google.com/pagead/regclkchromecache_165.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-event-polyfill.jschromecache_146.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://getbootstrap.com/)chromecache_125.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cct.google/taggy/agent.jschromecache_165.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://fontawesome.io/licensechromecache_227.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://onedrive.live.com/about/en-us/chromecache_141.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.onenote.com/chromecache_141.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://td.doubleclick.netchromecache_165.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.merchant-center-analytics.googchromecache_165.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collect?v=2&chromecache_165.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.xbox.com/chromecache_141.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=57319echromecache_178.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://schema.org/Organizationchromecache_141.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          13.107.246.40
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          104.22.25.131
                                                                                                                                                                                          embed.tawk.toUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          207.244.126.81
                                                                                                                                                                                          wdc.rdtk.ioUnited States
                                                                                                                                                                                          30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                          13.107.213.40
                                                                                                                                                                                          part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          104.22.24.131
                                                                                                                                                                                          vsa33.tawk.toUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          151.101.1.229
                                                                                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          172.67.193.253
                                                                                                                                                                                          edgecdn.devUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          192.229.211.199
                                                                                                                                                                                          cs1227.wpc.alphacdn.netUnited States
                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          104.21.53.38
                                                                                                                                                                                          userstatics.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          172.67.38.66
                                                                                                                                                                                          va.tawk.toUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          142.251.41.4
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                          Analysis ID:1432425
                                                                                                                                                                                          Start date and time:2024-04-27 01:55:26 +02:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 3m 49s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                          Sample URL:https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal64.phis.win@21/218@46/13
                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Browse: https://www.microsoft.com/
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.253.62.84, 142.250.65.206, 142.250.80.35, 34.104.35.123, 20.209.226.68, 104.77.8.144, 142.250.72.104, 20.189.173.3, 104.76.106.2, 104.77.10.2, 23.44.133.50, 23.44.133.63, 20.190.152.22, 40.126.24.82, 20.190.152.19, 40.126.24.149, 20.190.152.20, 40.126.24.84, 40.126.24.146, 40.126.24.81, 40.126.24.83, 20.190.152.21, 142.251.40.238, 40.127.169.103, 104.105.93.146, 72.21.81.240, 104.117.182.56, 104.117.182.80, 192.229.211.108, 142.250.80.74, 142.251.40.234, 142.251.35.170, 142.251.40.138, 172.217.165.138, 142.251.32.106, 142.251.40.170, 142.251.40.202, 142.250.80.106, 142.250.72.106, 142.251.40.106, 142.251.41.10, 142.250.64.74, 142.250.80.42, 142.250.176.202, 142.250.64.106, 13.95.31.18, 20.189.173.12, 142.250.64.67, 23.200.197.152, 104.105.37.60, 23.221.239.224, 23.221.239.211, 152.199.4.33, 23.47.169.232, 142.250.72.110
                                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • VT rate limit hit for: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):100769
                                                                                                                                                                                          Entropy (8bit):5.246112939487446
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:nmwNxXC4Pn+lnTKxKdzW7I1m7H+8l9ut+EVe/EdnoEnsJ:mwFwTXqwe/EdnoEnsJ
                                                                                                                                                                                          MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                                                                                                                          SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                                                                                                                          SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                                                                                                                          SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js
                                                                                                                                                                                          Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):542
                                                                                                                                                                                          Entropy (8bit):7.418889610906542
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                                                                                                                                                                          MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                                                                                                                                                                          SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                                                                                                                                                                          SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                                                                                                                                                                          SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/kxFy-clip.png
                                                                                                                                                                                          Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1045
                                                                                                                                                                                          Entropy (8bit):6.248239976068452
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                                                                                                                                                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                                                                                                                                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                                                                                                                                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                                                                                                                                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/microsoft.png
                                                                                                                                                                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (59765)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):60044
                                                                                                                                                                                          Entropy (8bit):5.145139926823033
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                                                                                                          MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                                                                                                          SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                                                                                                          SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                                                                                                          SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/bootstrap.min.js
                                                                                                                                                                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1358
                                                                                                                                                                                          Entropy (8bit):4.717392968695026
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:SNWd8mpIpM8YuQI8cx8Iwopl8HoWe8HohN8HouBh8HocQKHhKVaL1UbBkV59BLF4:SNWd8WcC+dpHW4hfupcQKcVi1UbBmzv4
                                                                                                                                                                                          MD5:DA6AACC1CA8EAA4902D9FEE5C9C984B7
                                                                                                                                                                                          SHA1:A06F41817583CE6182DD7121460C0BD16EA8B088
                                                                                                                                                                                          SHA-256:989120D05B8F3D703FD6E63B49B94845D7E038D536DD27723619E1F00623683F
                                                                                                                                                                                          SHA-512:F6DD131520E31356B9A722D091FBEDCDE35FC0978A05B505ACF132429DC689A56EF49CC93729F1220B034B6F24CE26BC47DE12237CCB03D64352C885B85DF4CF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/main.js
                                                                                                                                                                                          Preview:.. $(document).ready(function() {.. $("#chat-box").delay(1000).fadeIn(100);..});.... $(document).ready(function () {.. $("#mycanvas").click(function () {.. $("#welcomeDiv").show();.. });.. });......$(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', '_Fm7-alert.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#poptxt').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});....$("#footer").fadeIn('slow')...css({top: '75%', position: 'absolute'})...animate({top: '92%'}, 80, function() {
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):607
                                                                                                                                                                                          Entropy (8bit):7.447485705839306
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                                                                                                                                                                          MD5:2CD03A547F00CAD010F9038619DF45DE
                                                                                                                                                                                          SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                                                                                                                                                          SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                                                                                                                                                          SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/Z5BR-network.png
                                                                                                                                                                                          Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17013
                                                                                                                                                                                          Entropy (8bit):4.644807590099037
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:eOK8Givgng/Q+++ajOtyDg0UfKTw8D6B05z:2KggxroOtYmmwnCz
                                                                                                                                                                                          MD5:7F37A030886EC7FCE1D065EC482789EE
                                                                                                                                                                                          SHA1:661AD608AC1513E2CCDEC4CD55EB552A8604C8F6
                                                                                                                                                                                          SHA-256:75B20E74E3EFFA00E4B62B9DA6DF7D7542D91CB4B50078B8365112D556A73A7E
                                                                                                                                                                                          SHA-512:05364637A1C18C310335C97801D42C3CB8B756D3A26691BA69604F09F9462DCF9377DEC211D8B73880E125725BAD958A774108057488600AA99938717FD7FC65
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/languages/en.js
                                                                                                                                                                                          Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):920
                                                                                                                                                                                          Entropy (8bit):7.724066066811572
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                                                                                                                                                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                                                                                                                                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                                                                                                                                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                                                                                                                                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/qsbs-firewall.png
                                                                                                                                                                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):217197
                                                                                                                                                                                          Entropy (8bit):5.312191472508297
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:KtOLxL1MA1CimBOaa+qMfFmDaV5Ar6VKkOPva:K4UxBOaYMgWV5Ar6kna
                                                                                                                                                                                          MD5:1C73B4EB89BBE24ECF154B671DDBCAFC
                                                                                                                                                                                          SHA1:75E59EC09164B620648BE5CC80048372E6C62AA5
                                                                                                                                                                                          SHA-256:972DE8C5257C5C31F0AE45016595089022E4F82E766CEC78FB40C997BFBAC75F
                                                                                                                                                                                          SHA-512:BF2176EABEBEA9B83B7C16E5E3504CF3C48508DCBB8B15EE70C2B55AC73AB1B751802D4774B71F1B1C178683813E6E37328A9682535C5F46D2A1677F55597738
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-vendors.js
                                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2306
                                                                                                                                                                                          Entropy (8bit):5.196583139161443
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:E1r/GuiwKE6/RuNGCAhVp+u/K9fmcMkvX6vMFV:Ex/GtBRuIPd+EmvX6qV
                                                                                                                                                                                          MD5:D1DC816C161B3A7313B3D42F478F140A
                                                                                                                                                                                          SHA1:66E30073FF65F5B96FED00992224F97DD93453BC
                                                                                                                                                                                          SHA-256:CC6265BB78FC4F136D1E4843B385D90A1FABA320821361B71895DCAF2077630F
                                                                                                                                                                                          SHA-512:B33BBACA4CEC0037F29FAF80C7DA3A47B6AEB2AB2D0718ECAD521601A44B6512CF87F324B2D396CD935DA82A82FA28D5BE8E2A104764D7FE4DFC947938AFBD08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-runtime.js
                                                                                                                                                                                          Preview:!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):513
                                                                                                                                                                                          Entropy (8bit):5.350826451115093
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                                                                                                          MD5:602C381194795DFC124FACDF48492EF1
                                                                                                                                                                                          SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                                                                                                          SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                                                                                                          SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                                                                                                                          Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65398)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):149977
                                                                                                                                                                                          Entropy (8bit):5.425465014322962
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:ds2R7b4i2VvQ8jDNbSDU6ez/4/fOmToUJdupe:dvJ26Dkw/LT9JduY
                                                                                                                                                                                          MD5:107489D1ED6BE77BFD69EBE4D7B52B6D
                                                                                                                                                                                          SHA1:FD56DF206A1DD0223D6D18ADAC841582282A346E
                                                                                                                                                                                          SHA-256:3BBC0000E28054DDBE38B2E7A21DCA8D66FDA56EA48448BCE4658BC6B518A970
                                                                                                                                                                                          SHA-512:51C5F6D9D7D10D06777ADE20C7E63CBFA354B830B68D32FEDE4B93C15D80873C501C0CCC4D006FD58C639662D2DCBBA193B61427D30F8938EDA4B9049743BC65
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Analytics Web, 4.0.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_0_2={},s="4.0.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var o="object",ye="undefined",c="prototype",u=Object,s=u[c],$=undefined,y=null,l="",f="boolean",d="function",g="number",v="object",m="prototype",T="__proto__",b="string",I="undefined",C="constructor",N="Symbol",S="_polyfill",w="indexOf",P="length",A="done",_="value",D="name",O="sl
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):78103
                                                                                                                                                                                          Entropy (8bit):5.014247205741348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:BD8hsZ3c3ejeeBRqY3D3iur/7Y1A5cGiH27PNWW98MGfU0nPROpm7lV/T+tKWQ:NY1Ahm7lVr+tKWQ
                                                                                                                                                                                          MD5:AA429D098305EFEB3D236B3872F2DA79
                                                                                                                                                                                          SHA1:E0D6E416EB7C1C8F10EC76F835EDA23D5C1D0AB0
                                                                                                                                                                                          SHA-256:5285275760CE24F97FC85A2AA7A705E2BFCDEBE875A6028441382D2CA36B3F1C
                                                                                                                                                                                          SHA-512:4763242601ACD47C6C94FD2D7AB25E667F4144B22AE2ED2ED216DA051351BDF637B10C2CAD219371D90F736FC852A8F7D9C5A516A9B358B897F8252417322F95
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/css/max-widget.css
                                                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:HKmn:qmn
                                                                                                                                                                                          MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                                                          SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                                                          SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                                                          SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl8UxVQcT2OPBIFDQbtu_8=?alt=proto
                                                                                                                                                                                          Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (56143)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):56194
                                                                                                                                                                                          Entropy (8bit):5.400531515803145
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:zJkvwWya2xr51C8MrjsHo8MhjR++0CqlFpSL5GAJEW+znpqJWzV1q1M2kZs:9tdo8eI+JQlFpSL5hIlNV1e
                                                                                                                                                                                          MD5:E9ED45828A949A28F4649E3D60FD988D
                                                                                                                                                                                          SHA1:CB7DD7DCD50AA7D58C60DEF4E9AFFC94CF86899F
                                                                                                                                                                                          SHA-256:F797881FAA013B18996C6076A21397D8318CF5FD31B9659FD960592F1877CFAE
                                                                                                                                                                                          SHA-512:7EFB010B5DA5FF3606D81B9D98A8186E32B38D00DEDE8E53EF3D1B75CFCECEA24E23627D386E1D69A520BA502A5410E567E0DEDFC9C4EAFF5F78296A996817C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/Support.Main.min.js?v=95eIH6oBOxiZbGB2ohOX2DGM9f0xuWWf2WBZLxh3z64
                                                                                                                                                                                          Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),s=n(7065),u=n(1977),c=n(9
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                                          Entropy (8bit):4.9269937623049636
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:OGd9dZd9D/ZoSISHnths1Gmer2wh+2YY:OKrl/ZoSftSer2w31
                                                                                                                                                                                          MD5:DC28AC9CFEB60489659B8E3AC000F0EC
                                                                                                                                                                                          SHA1:710CB7651F17BF067A5EA5E430940D24F2E124EA
                                                                                                                                                                                          SHA-256:697CFE98DE5737B36C0BAA405810255626C528F8CCA6B835F9A0EC1E6E03D7C0
                                                                                                                                                                                          SHA-512:656E6D0E58A6264FF229D827F284CA2360804ABBA25130A88E6ECB02DC6F71F72E0A19B4DE901168891DECC61834B1D081A347AFF57250A431806DB1E29364D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkeN2PakqZYsxIFDQ5ATHMSBQ0OQExzEgUNkWGVThIFDQbtu_8SEAm4fqz1gjtoQRIFDQ5ATHMSFwld8c-BeOOSlxIFDQ5ATHMSBQ2RYZVOEgkJtk0k3cn3tSwSEAl8UxVQcT2OPBIFDQbtu_8=?alt=proto
                                                                                                                                                                                          Preview:CiQKBw0OQExzGgAKBw0OQExzGgAKBw2RYZVOGgAKBw0G7bv/GgAKCQoHDQ5ATHMaAAoSCgcNDkBMcxoACgcNkWGVThoACgAKCQoHDQbtu/8aAA==
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):113121
                                                                                                                                                                                          Entropy (8bit):5.266586162200028
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:CWbVSl8VuyKEYQ2fGpwKbXGfpDggFHYcrlS/ErG6wTc6hu+3buYV5pg2uM7:sEV7l2fNrlS/gGC+3b/V5pg2uM7
                                                                                                                                                                                          MD5:44934D48F839E3143311BC044E6E0D89
                                                                                                                                                                                          SHA1:A96C3D95BE19A80330977ACEAD67FD9B92AC6E4B
                                                                                                                                                                                          SHA-256:500D20E95A2ED662891673D812FE9A71E2E2C31B170BCD331C33B97114879FA6
                                                                                                                                                                                          SHA-512:45FE65938F5AF3BBE90615233ECDA8FCDD4934A79180BD2A6C3DA409B7D570B00AB9028ECC91B050DC90BBD06237481158AC535FA608D2F6D9AF2A4FE03A9B9C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-24d8db78.js
                                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function m(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Objec
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2347
                                                                                                                                                                                          Entropy (8bit):5.290031538794594
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                                                                                                          MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                          SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                          SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                          SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                          Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2674)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2728
                                                                                                                                                                                          Entropy (8bit):5.253272384445131
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:M1wQmQqQNrfAI4dz2eLNBxROk2oDZ8nVlnQiOk50NQclnmlnmZ5flnqlnuln5jBN:emQjNj4t2eLNgsdiQj+RacmVYU57vzKO
                                                                                                                                                                                          MD5:468D4ACC570CFFC7101AC8A63514AD31
                                                                                                                                                                                          SHA1:6983E89B6EC798B5B8C2B3B76D9311808437B572
                                                                                                                                                                                          SHA-256:B4B342F2025799CA602A75590B324E7493B0903726720BCE4CA793207C83255C
                                                                                                                                                                                          SHA-512:9042A219E8511FF281B9F680B3577CE3EAE29E881F24BE1D2B46C89D1F0013E30AA890C1A0181FF83975E125F62C0C6E896D3B8515067221143D9A3290B42865
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVw
                                                                                                                                                                                          Preview:!function(){"use strict";var t,e,n=function(t){try{return sessionStorage.getItem(t)}catch(t){}return null};!function(t){t.EXPANDED="meControlAccountSelectorExpanded",t.COLLAPSED="meControlAccountSelectorCollapsed",t.SWITCHTYPE="meControlSwitchAccountType",t.SWITCHMSA="meControlSwitchMSAAccount",t.SWITCHAAD="meControlSwitchAADAccount"}(t||(t={})),function(t){t.REMOVE="teachingCalloutRemove",t.SHOWN="teachingCalloutShown",t.TIMEOUT="teachingCalloutTimeout"}(e||(e={}));var o,i,a=$("#meControl"),l=$("#smcTeachingCalloutPopover"),c=$("#teachingCalloutDismiss"),r="teachingCalloutShown";function d(t,e){var n,o={isAuto:!1,content:{contentId:e},behavior:t};null===(n=window.analytics)||void 0===n||n.captureContentUpdate(o)}$((function(){l&&l.length>0&&(function(t,e){if(t.length&&e.length){var n=t.offset().top;i=window.setInterval((function(){var o=e.offset().top;t.offset({top:n+o})}),15)}}(l,a),window.document.addEventListener("displayTeachingCallout",(function(t){try{if(null===n(r)&&null!=t.det
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):201253
                                                                                                                                                                                          Entropy (8bit):2.661810841903416
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                                                                                                                          MD5:85DE642E1467807F64F7E10807DF3869
                                                                                                                                                                                          SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                                                                                                                          SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                                                                                                                          SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/
                                                                                                                                                                                          Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):89476
                                                                                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
                                                                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1877), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1877
                                                                                                                                                                                          Entropy (8bit):5.153325344001414
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:HO2ZOQHHW1FtNtykQ1TlHxgGmM+MHM36MkMQ7Jml:HO2ZOQHHO/+kQ1TdkZ2hZ5wl
                                                                                                                                                                                          MD5:DCD61EE564F0AAA6F4304F2B12FA08B9
                                                                                                                                                                                          SHA1:114BB27FB0B7127541B5DB9F33ED2CC1EA42C101
                                                                                                                                                                                          SHA-256:7EDE728A94FE48F55CE32325E302BD3E73135EA85552B5096683D056B6038D42
                                                                                                                                                                                          SHA-512:82E07C017F22DFC382939FA770540A805CFCEB257627B96002801217104DE36F1BD1A14950CAA0C334C99D577D3092DE782B6D90820391225EEA28ACDAF4E8FA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
                                                                                                                                                                                          Preview:#supArticleContent>div{font-size:10px}#supArticleContent>div>nav{margin:2em auto 0 auto;max-width:1440px;padding:3em 0;width:90%;text-align:justify}#supArticleContent>div>nav>div{margin:auto;max-width:1440px}#supArticleContent>div>nav>div>div{display:inline-block;margin:2em 0;width:100%}#supArticleContent>div>nav>div>div>div{text-align:start}#supArticleContent>div>nav>div>div>div>div{margin-bottom:5px;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1.7em;line-height:1.29411765}#supArticleContent>div>nav>div>div>div>div+a{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;font-size:13px;font-weight:400;text-decoration:none;letter-spacing:.975px;line-height:1.38461538;text-transform:uppercase;white-space:nowrap;color:#006cac}#supArticleContent>div>nav>div>div>div>div+a>span{font-size:10px}@media screen and (min-width: 767px){#supArticleCo
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32014)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):302554
                                                                                                                                                                                          Entropy (8bit):5.261763046012447
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                                                                                          MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                                                                                          SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                                                                                          SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                                                                                          SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                                                                                                                          Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):91802
                                                                                                                                                                                          Entropy (8bit):5.3603835700392946
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Z4F18VDgLMcb+0XMPN1xWJVFqCN3tcULcUNHfF:Z4F18VDgLN9ON1cTj
                                                                                                                                                                                          MD5:06423867592D7246B2509B064482709F
                                                                                                                                                                                          SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                                                                                                                                                          SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                                                                                                                                                          SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2121
                                                                                                                                                                                          Entropy (8bit):5.394141602440044
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:JPUiHVX8hbhzIhx7hfhShpLhRC47JhLhP7Lh10LZGhNHEhmoeLhYZwUn0fMIrBpo:ryR9I7tIDLLn7JhL1LcU4uLVuoBH6
                                                                                                                                                                                          MD5:9D96D694079AF413F073FE36DDBB8542
                                                                                                                                                                                          SHA1:1539453060585121DB9E797C1636B91A535E60F7
                                                                                                                                                                                          SHA-256:0DAFE30F37039D8C53A70C12F09A00A5DB144F1D1175E7ECBC4500ACEE4082DC
                                                                                                                                                                                          SHA-512:5A7ED4324B656C2B7C6C33F8172D1E1432804278A276070C97FB6FDF91D7DEC3ED97F334BEFD8DB7CAC26A836392108F421D0E7C129E85C90B20D1182DED0705
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/57319e009c52c0bc56e39866/default
                                                                                                                                                                                          Preview:(function(global){..global.$_Tawk_AccountKey='57319e009c52c0bc56e39866';..global.$_Tawk_WidgetId='default';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/662
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17173
                                                                                                                                                                                          Entropy (8bit):6.662336090490458
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                                                                                                                                                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                                                                                                                                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                                                                                                                                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                                                                                                                                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/minimize.jpg
                                                                                                                                                                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4370), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4370
                                                                                                                                                                                          Entropy (8bit):5.070419363669657
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:yUD4Nf5fpk+9/FPV/A/xtrmAxdAe8RiM1MTMNOMx7UIF/A1ERu84jC7UO7Flt8zx:b4TJ96rrmAxdAe8RiM1MTMNOMx7UIF/o
                                                                                                                                                                                          MD5:5F05B23BAD0F2D477C4E6B9266F99A74
                                                                                                                                                                                          SHA1:E6CC0BE0A86B8330B4FD16CE8EB27614FB313B40
                                                                                                                                                                                          SHA-256:70099F944DDCE86C3B9E24CE88C3C489EF4C63CEF20C4DA64A5DC33BBFE36512
                                                                                                                                                                                          SHA-512:664E997252C7A41F8D4E7A3FD34592D25809AFCD4EF9FB7A2542F9A3C05FC8F841D5F7E58DBF0A6F00C255F43C6A36D6597DDF5C7A0FFC049994002CC851ECB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
                                                                                                                                                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */.uhfupgradeBanner{display:block;max-height:110px;border-bottom:.5px solid #aeaeae;box-shadow:0 1px 5px 3px #ccc;margin-bottom:10px}.uhfupgradeBanner .uhfbanner-container{max-width:1640px;max-height:inherit;display:block;position:relative;width:92%;margin-left:auto;margin-right:auto;padding-left:1vw;padding-right:1vw}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper{display:flex;flex-wrap:wrap;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-content{width:75%;align-items:stretch;float:left;position:relative;padding-top:1.5em;padding-bottom:1.5em;max-height:inherit}.uhfupgradeBanner .uhfbanner-container .uhfbanner-wrapper .uhfbanner-controls-wrapper{align-items:stretch;float:left;position:relative;padding-top:1.1vw;padding-bottom:1vw;width:24%}.uhfupgradeBanner .uhfbanner-controls{float:right}.uhfupgradeBanner .promoHeading{font-weight:600;font-size:20px;margin:0;position:relative;font-fami
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 193 x 71
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):14751
                                                                                                                                                                                          Entropy (8bit):7.927919850442063
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                                                                                                                          MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                                                                                                                          SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                                                                                                                          SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                                                                                                                          SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/re.gif
                                                                                                                                                                                          Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):204055
                                                                                                                                                                                          Entropy (8bit):5.557201746049791
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQn+SM7qSASyntnh:2smT+X+NLJab+S2qSASyntnh
                                                                                                                                                                                          MD5:7B3A8EB2DF127E5D0870E11C116A5F8F
                                                                                                                                                                                          SHA1:3A7EC51120E9EC70911C3B5554DEC5AA5FD61168
                                                                                                                                                                                          SHA-256:6BFD174274D9ACE1C7E8B7B66F8AE0C33D263AF788ED989561E9E43D46622482
                                                                                                                                                                                          SHA-512:012FA37875CDDCC7AEF98397E45C4FB339C30E12E4F7929AC81E0076DBB2657A108822C3AD9332A81A4C34682A81F1AFE73A3598AF4403FB13EC68B2B274F441
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                                                                                                                                                                          Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):464
                                                                                                                                                                                          Entropy (8bit):4.860420190181752
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:8IDRR1Y5iLvnE5sR5GDRR1Y5i+h2DRRM5iLvsRGAUDRRu1Bm:8cRR14ibnEMwRR14igORRkibsRGAIRR3
                                                                                                                                                                                          MD5:2856B9008B89D67BE19D586E43AE8521
                                                                                                                                                                                          SHA1:D47AC3F1328FB58B19584D77D2E3ACC93663FB10
                                                                                                                                                                                          SHA-256:19E9AAA12F8478366B3707FF49B0E3CFC4818F9343B48F5D43890C943D1B1A3D
                                                                                                                                                                                          SHA-512:EDB79A20D1E279D96F637B23A0D769F7F98A5468BF6E01260E761F746CC3664D8515DD7C15C621EAF661122466B72486F6BE547DCAEB83734819E7C229B743F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/scripts.js
                                                                                                                                                                                          Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 8);. setTimeout(function () {. startScan();.}, 10);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. $(".alert_popup").delay(10).fadeIn(5);. $(".lst").delay(15).fadeIn(5);.. }.. function playSound() {. document.getElementById("beep").play();. }..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29588, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29588
                                                                                                                                                                                          Entropy (8bit):7.99195642488581
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:IEAZiyzDAnNyurg/JczHnVtuDUTXeQmD9tvR8uJxN3BpfvC59xE:IEArD8xEJaHVMDUTOQm5tvauNR5U9C
                                                                                                                                                                                          MD5:F04217F47619AC51664E7A65B3F77B48
                                                                                                                                                                                          SHA1:C32C07C33BA8850F282492B2BD38BE170B556541
                                                                                                                                                                                          SHA-256:5975DEA100208142BB9CBD2AE15E1BAE43213598A2A4496E42C4BAEC3BD50A61
                                                                                                                                                                                          SHA-512:BAEE23291CBE16489213A42EDA355EDBC0DB78A8FA8646388BFCC9CF07911E7833BC2AF58D3150127F263679F1025C955DE97C66D2072F82D8E433F6033FD6E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_69.woff2
                                                                                                                                                                                          Preview:wOF2......s...........s6.........................`..`..4.*..Y.....$..A.6.$..(..... ..s. ..S.....8....CDQ.....z...?$......_~...............O.'.>h......8..o...(.G.H.z."..{sh!ysS~..*<.....]b..lL+....`*.....x..T..J.Pge........#...mR4....m.............$5.........,p.......j.H.....$&.c;qLA..R+......=.".j..(..@ ........)$... .4.=R..D,..(....'...S............o.../... ..T0........@'..L..t.8.:6..z...w.....]-..O......!{lR..N..%M.....(C.UMIS....fKH...C.b....T5.............A..@Q........C.%.......m`H.r.:..)T.9T..n.....;...........3.B..\t..w........... ....OEP....|.P`...C."$Q!.!'.).6....E....E..c...;.(.A@.....[.]@E..&..chVrm.......~:.Dr..........-_Z.Uh.K$J.P..x!=...z{......s....{cy..j.....@..%Jx(*TP....B-....-...a.....&.1...8..'...3\p.+.p......x.iz..'.-.../......#..... ..L0B.A(..#..#..D..(..M4b.A,..`A.q.'..$ .D$..d..B.RIE.iH'..d .L.....M6r.A.........PH!.(B1.(......2.S..*PI%..B5......:.S....H#.hB3.h......6...:.I'..B7.......>...+V.0.A.1......#.e.c.a.qL0.I
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                          Entropy (8bit):7.634265238983043
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                                                                                                                                                                          MD5:D648C1837D01495ECCD63E053491F72A
                                                                                                                                                                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                                                                                                                                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                                                                                                                                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1162
                                                                                                                                                                                          Entropy (8bit):7.723808800061788
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                                                                                                                                                                          MD5:35629CC2ADC804353A548305F1217206
                                                                                                                                                                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                                                                                                                                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                                                                                                                                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37493
                                                                                                                                                                                          Entropy (8bit):7.973614005243885
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:qExNXdZLl+6TW1+raQVzIfPm1yWpgqTOmyyN6Td9I4pgQBO10:qEjzM1pQOfu1yWWqTOmyyN65pg+9
                                                                                                                                                                                          MD5:3662E8423DBF93ECBB554A07F3E99EB3
                                                                                                                                                                                          SHA1:F3B749D5D61F5924942FA6C8DEBC82459461CD1F
                                                                                                                                                                                          SHA-256:56E33BDB5B225FF31A5CA86D04B08D483D60D7078C2254818DD7FF96CC7933E3
                                                                                                                                                                                          SHA-512:B1DF65BCE7D7C4FD3A67D118E431C1A31A3BFB7CB2D1396B1BC6B5903A416C1686B18412DEDB5A57F67E65A2A9C9C24FE3400FD170BE71E2BE5ACABEF4983B0A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw........... .."..........5...................................................................v.g.3<..1.....3.0....I4.Q..^.3..C..m.qF.Td....;kk...6.".......e.m.q.mm7..4v~.l&.....J.&4e@.1.]...f.8.. .9N.D.... t..TB0..u.ZH*I..(N.'.....9k..."t.SL.a...H.F.&.i..;.b.a".HLh..`rUk.:..8..&...^ .Hh7..Io.p....5.!..p....9...H.>..........XgX.r...Ty..a..WH.....g?.'-.\.n.}...^..O..7.aUS.qo.>=..K.z....z.;z.. Z6.l.sq..A....^!..,.sWi.SD?=.(...Z.)..Nw...*J}NDT.b..(....cy[.].Z*fi.N...I...... ,.0.......Qv..:!...GQ...C...0..XB.f.VL.'H"HL.b...g`...f*w1...B`.....k.R.5..E..c.k...|.ow[g...'....S...z./H.P.xu.-....3s...D.3....U.`M4.@..Tx3.E....s4..<..uy...4....!".:.9...6.HT.f...(...\/.k....Gd.>...."7...1..@.......-c...A.+.....rg`.SH2F..`.l8r#.rq.D.....K.T..........V.%.......J..7....%.m.J[.2..'r..OX.$..6.A...#E..HRi..p.......,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:assembler source, ASCII text, with very long lines (1266)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):8998
                                                                                                                                                                                          Entropy (8bit):5.073503499348402
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:MsW6dQjSpBjOnVX/tDSIZG43JPxDgXhCvl3RQ29Pibt04gxNgS0IOLh:MQqjujSX/5SIZV3JPJnvRvdxaLF
                                                                                                                                                                                          MD5:6EF2560453A7B6BFF8EA7EC4265A9816
                                                                                                                                                                                          SHA1:1ED7044A0579BB751B10BA7353A36E9D208C659E
                                                                                                                                                                                          SHA-256:A072681FF11D60E33EB625E1D75E828542F80C9362D905C3EB9626063E27B4CC
                                                                                                                                                                                          SHA-512:9F5F4680B6B344291F675C0E164CE20BF1626CA5B6FB84681CACD439EA8FA1DC02C0E9D9DA1DE09090DF3346E29460FAA71BA5557639B1CAF0829C34BD99AD50
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/styles.css
                                                                                                                                                                                          Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */.font-family: "Calibri", sans-serif;. overflow-y: hidden;. overflow-x: hidden;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}...progress .progress__bar {. height: 100%;. width: 0%;. border-radius: 2px;. background-color: #3182be;. animation: fill-bar 6s 1;.}..@keyframes fill-bar {. from {width: 0%;}. to {width: 100%;}..}..textc {. color: grey;. font-size: 13px;.}..flex {. display: flex;.}..button {.background: #cccccc;.color: #000;.padding: 6px 32px;.text-align: center;.text-decoration: none;.display: inline-block;.font-size: 13px;.margin: 4px 2px;.cursor: pointer;.font-weight:350;..}.. .centerright img {. max-width: 100%;.}..centerright ul {. padding: 0;. list-style-type: none;.}..centerright ul {. columns: 3;.}..cente
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):225589
                                                                                                                                                                                          Entropy (8bit):5.257779730760415
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1OTx74YqqeXzJyg1gVg+MM8WgqLeHxTcW9n9b0QpVYKg:3yg1gVgpM8jqLq9b0OVTg
                                                                                                                                                                                          MD5:5FF5B56DD253D3FD717915B2773593D3
                                                                                                                                                                                          SHA1:3FCB89ABD877241F130E2712B54233763D0D2B03
                                                                                                                                                                                          SHA-256:162951E9132B74BF11C97D7F234D998954DF2729C604E2925291A28699ACA260
                                                                                                                                                                                          SHA-512:BA7B330A0F227076A18858CC45932D68E5C03974CF08B86343D01E8A0CB0CE69AFF225948FC176B63A094D6F9F1120D3179D3C3F48B6C5E22C92505198E4BC67
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-common.js
                                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return m}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):535
                                                                                                                                                                                          Entropy (8bit):5.04039722532291
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                                                          MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                                                          SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                                                          SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                                                          SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2d0b9454.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 800 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):134332
                                                                                                                                                                                          Entropy (8bit):7.954818274805468
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:X+pvb4rONHGMlg+oaRx6nXp7An7oHVQvGp9FzFsugLzU1sJvrL5qbCofqqKas1e/:Xusr6FRxb7U3sXXqbllK/iLcHD6
                                                                                                                                                                                          MD5:0AC986FEEE19E0644C89FD1FC4FBD61A
                                                                                                                                                                                          SHA1:41D0C5BF6D6B2E5CE0CC5D58790BD22041F4EEEA
                                                                                                                                                                                          SHA-256:0BDA9E3CD6F539197F34CED03402C52C60BC1AAC4260B1799E79576F0A54663E
                                                                                                                                                                                          SHA-512:42D97FF219797E99CD580E172AC98CDE1A1F0BC38FF5A730883BF7C49D8DF5DFEDECF549C29C6D8F7F1019AADD0883930CC8CD6DFC1BC4420DA14BF66F7EC52F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR... ......... .].....PLTE..........................................!...................................spn.....J..............Rb.......{xw.........w.....Xi...................~....}.............ox......................AI[...4>S........J[{.........l...v..Zm..\..............:=Mr.=......Y.....k........._^b..khddr...w........SU]-@h.9.....,p.........'..."'5z~.cfq,5I......'Bz.*.......kq..{..-\.......0..9n.8.B..kz.`k.qw....J..............%..................K.PON.I....M..\x.1..BCIp...>....H....G.8Z}^....LYk.....&...S.:..h...{..............Hc....47=%U.Jn.(Q....4a..(A*Sp.*.5g.w..@l.....6.....Kxd..BK/|....../...#..k.g..Mz....=S.W........x..c]K7{.H{....v......Y.T......Q.3k.k..x..d..,6..m.d..\......j.w[u.Mpx4.......z~P..d....5.........E......wIDATx..Ok3U.....FaV...L...-.&J5.. "(b.qSJ...B.B..m.&....v..].q!..".~.~......I[_=..........9..O.e...U.l.......h0..`...{............w....>lD..C.;.YYVy...#....r2.o...@..v....pQ.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3771)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3824
                                                                                                                                                                                          Entropy (8bit):5.144082545772264
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:A+3vI6Y+II62HUbHbZbxtuBEEDheq6dYzbJ+IRqPaOq1/Z:A+3vI6Y+II62HUrltTWpeSOoZ
                                                                                                                                                                                          MD5:3AC61FD106DD3E7BCF5701D2B67BF612
                                                                                                                                                                                          SHA1:F1C42D74CC3CDD638A95E40BE4F42494ADCDF515
                                                                                                                                                                                          SHA-256:969FA8125179E9F1DC817837FF7D77EA66BAF9D221E26C8AC58998270E54C4A9
                                                                                                                                                                                          SHA-512:56014CA6F28D27F3AE70E2A1FB9E834DDDE37BC7242C2B9D254C5FE02221F6C88462553A5AD7A5F942DF0DCC9ECE442B34975B6138C7F6866120449C43641275
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=lp-oElF56fHcgXg3_3136ma6-dIh4myKxYmYJw5UxKk
                                                                                                                                                                                          Preview:!function(){"use strict";var n;!function(n){n.PromotionBanner=".PromotionBanner",n.TopPageBanner=".TopPageBanner",n.AboveUhfBanner=".AboveUhfBanner",n.RailBanner=".RailBanner",n.PremiumBadgeTooltip=".PremiumBadgeTooltip",n.NpsRailBanner=".NpsRailBanner",n.RailSecondaryCtaBanner=".RailSecondaryCtaBanner"}(n||(n={}));var e=[{dismissSelector:null,clickSelector:"#ucsTopBannerButtonLink",element:n.PromotionBanner},{dismissSelector:"#top-banner-dismiss-button",clickSelector:"#ucsTopBannerButtonLink",element:n.TopPageBanner},{dismissSelector:"#uhf-banner-close",clickSelector:"#upgradeUhfBannerButton",element:n.AboveUhfBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button",element:n.RailBanner},{dismissSelector:null,clickSelector:"#premium-badge-link",element:n.PremiumBadgeTooltip},{dismissSelector:"#nps-rail-close",clickSelector:"#nps-rail-link",element:n.NpsRailBanner},{dismissSelector:"#rail-banner-dismiss-button",clickSelector:"#rail-banner-button, #rail
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                          Entropy (8bit):5.105366190288216
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWO/rVNs7VzR2p0zzE:hax0rKRHkhzRH/Un2i2GprK5YWO/rVNV
                                                                                                                                                                                          MD5:F6BB81F2DE2AB9DCF8329E9103971ABE
                                                                                                                                                                                          SHA1:4764E2E200CED765BFA533A578D1872D0CE9ACBF
                                                                                                                                                                                          SHA-256:C0EBFAF922E0C0F8D277C34F9002F1D2B56816E8672C71E0A50F8A2BB0135400
                                                                                                                                                                                          SHA-512:6906879685F0BC03C1FEBA72DC77391F42DFFCC6549FC1150993A4786628E8D86A90E07BA4B07497CEB6763E8006E7C3D07AA9F859673B63DABE81F70C2E1BC6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/fonts/fontawesome-webfont.woff2
                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : d200a595-b01e-0028-4c35-98f153000000</li><li>TimeStamp : 2024-04-26T23:56:26.0736121Z</li></ul></p></body></html>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                          Entropy (8bit):7.634265238983043
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                                                                                                                                                                          MD5:D648C1837D01495ECCD63E053491F72A
                                                                                                                                                                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                                                                                                                                                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                                                                                                                                                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/s-S4-acc.png
                                                                                                                                                                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3568
                                                                                                                                                                                          Entropy (8bit):3.8311652553892475
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:eFQDO6vYBwBxvGfi3zonL6BwBxvGsHlVTA7JqB9TwIkIkX:OQDOuv+UA2uvJTGGQ
                                                                                                                                                                                          MD5:9F9370510AE706972F6BCA868CD18E3E
                                                                                                                                                                                          SHA1:969B1F3FBF8D448E51E1D1ED5329540B1A9B77D1
                                                                                                                                                                                          SHA-256:3CF0BE5FFCD530F43FA3A3B316EDDCF5C9A064C883432032415F462DF545D79D
                                                                                                                                                                                          SHA-512:92A1217BEBA92FB5BBA5C7122886AE13FA8DF44D581BD445F549C63FAF60FA81DDE927AF270A56BFFF16D263DA24577BA5B2708F1D2CBEDEE708B63465833CC2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/62-r-br.svg
                                                                                                                                                                                          Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 258.1 73.6" xml:space="preserve"><style/><path d="M156.9 37.2c13.6 0 27.1-1.9 40.6-3.5 12.7-1.5 26.2-3.3 38.8-.6 8 1.7 16.9 6 19.3 14.5 2.6 9.3-4.5 18.4-10.7 24.4-.9.9.5 2.3 1.4 1.4 6.4-6.2 13.1-15 11.6-24.5-1.3-8.3-8.4-13.5-15.9-16.2-12.2-4.4-26.3-2.8-38.9-1.5-15.4 1.6-30.7 4.1-46.2 4.2-1.3-.1-1.3 1.8 0 1.8z" fill="#000100"/><path d="M37 8c-.3 8.4-6.8 12.1-6.8 12.1s-1 .6-1.3-.2c-.3-.6.3-.9.3-.9s5.9-3.7 6.1-9.9C35.4 7 35 2.2 30 2c-8.5-.3-8.4 11.2-8.1 18.6.2 3.3-.8 7.7-1.9 10.5 3.8 1.5 7.2 3.1 9.1 3.7 3.7 1.3 7.7 2.2 9.7 2.5.4.1 1-.3.5.6 0 0-.5.9-1.7.7-7.2-1.2-14.7-4.2-18.6-5.7-1.8 2.7-5.9 5.9-12 5.7-6.2-.3-7.1-4.1-7-5.4.1-1.9 1.8-5.3 7.9-5.1 3.1.1 6.7 1.1 10.2 2.4 1.9-4.2 2-11.6 2-19.1C20 3.5 25.4-.2 30.2 0s6.9 4.5 6.8 8zM7.7 29.8c-5.3-.2-5.9 2.5-5.9 3.1-.1.7-.3 3.7 5.3 3.9 4.8.2 8.2-2.4 10-4.8-2.9-1.1-4.6-2-9.4-2.2z"/><path d="M47 27.3c.5-.9 1.2.4.1 2.6-.4.8-3.2 6.6-7.4 6.5-5-.1-5.6-4-5.5-6.9.1
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):171486
                                                                                                                                                                                          Entropy (8bit):5.043877429718187
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                                                                                                                          MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                                                                                                                          SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                                                                                                                          SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                                                                                                                          SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):250578
                                                                                                                                                                                          Entropy (8bit):5.575421681958634
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:7y2eQaf5qZ3fhO+zJtcE8WG1LceF2/ea8LR9Wk9ARFaQjSTnXDL9btIM44Z9Q5cR:2vQX5NzJ7YLceF+hYTnXP9RIMRc5YDSq
                                                                                                                                                                                          MD5:ECBF350B2E5CFA91CA14E243D1783677
                                                                                                                                                                                          SHA1:FD75ECAFC23372DDB4023B4A6EFEB31E2021C660
                                                                                                                                                                                          SHA-256:82853D5F5C3423970F0AE538134C34397E64A2C5ABA9C86282B085935072D6E1
                                                                                                                                                                                          SHA-512:2175C31945CBF6B7316FE984299E390677A98C60118DDD6D1823640A52DEFE31E5064AB33F245CD025E2A1DA6B3632E51F4E3C5223B7CB83A484156B4238866F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-4FXBGDDKSQ
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","legalsection\\.xyz"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (18229), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18229
                                                                                                                                                                                          Entropy (8bit):5.455234234101071
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:O4OX//96+Dhrk0ptBF4z0kIzCQl2kL3kk:0M+dfV+DU
                                                                                                                                                                                          MD5:6BF62C737DEC7D16542425992BE5986C
                                                                                                                                                                                          SHA1:7F5EC461A46E4526FCF8ED0A24F758BD0168E5B0
                                                                                                                                                                                          SHA-256:2DEAAE9C5E06DF6C98B9775E2A5FBB66EAB1A591458F9D1982E8F0E350FDB59E
                                                                                                                                                                                          SHA-512:6E7D4AA1AA5C00B28861ED2292A5C62229F9861B10F0B1275506C824E634F2BE7F29370BFACBF7513A92A93766A1BE7FD0FBD638891407F7BC3E9E4C41948B61
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-9294da6c.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-9294da6c"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (9929), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9929
                                                                                                                                                                                          Entropy (8bit):5.1575049111024445
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:7MBVTWGCpJFemCRPKg4vJzSrj5D6/L6LvGokDm49LG:7MzXCsRN4vJGF/Lvj49LG
                                                                                                                                                                                          MD5:70AEC2DD89CAC4933594C25B71D61F46
                                                                                                                                                                                          SHA1:3DFE6F517BD57ABBEA46DD4DA776E80270D9DB5F
                                                                                                                                                                                          SHA-256:CD50385CEF163EB376D93E7B1E07FE467DE23B60C98373F7D69448214D3E9CDD
                                                                                                                                                                                          SHA-512:67194B205A73A18A41199155DEAF5073D565023889923D176DFD857E6DE6FB495928818A8A600B7B9C9AFD17138FBF9CB183ACE2DE9E19FF02FC50831A66066D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2c776523.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2c776523"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0");function a(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return i(t,e);var o=Object.prototype.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):607
                                                                                                                                                                                          Entropy (8bit):7.447485705839306
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                                                                                                                                                                          MD5:2CD03A547F00CAD010F9038619DF45DE
                                                                                                                                                                                          SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                                                                                                                                                                          SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                                                                                                                                                                          SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1162
                                                                                                                                                                                          Entropy (8bit):7.723808800061788
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                                                                                                                                                                          MD5:35629CC2ADC804353A548305F1217206
                                                                                                                                                                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                                                                                                                                                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                                                                                                                                                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/-EBq-current.png
                                                                                                                                                                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):386359
                                                                                                                                                                                          Entropy (8bit):7.918825986924844
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                                                                                                                                                                          MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                                                                                                                                                          SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                                                                                                                                                          SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                                                                                                                                                          SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (30651)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30703
                                                                                                                                                                                          Entropy (8bit):5.276388478381447
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:c2n2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:cMh0S0/ks2JdImYFcw662A86vzyR
                                                                                                                                                                                          MD5:A7B3E42431F6C12C64F0592929CD696C
                                                                                                                                                                                          SHA1:8C22C84F365F9ED967818D17FF7A6F307B731AE6
                                                                                                                                                                                          SHA-256:488034B909CF93338DC893E981761F87CEAEACF570032935255C3C39D5EAB366
                                                                                                                                                                                          SHA-512:24BC23B3A4E2F8A76259D79226BDB24D814E18E64E9F24D043B744C9BD4836A1D25980AD222442C818B4935C04E1A8F0350813BDF074F1E4F7FB8047CE30D200
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
                                                                                                                                                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1045
                                                                                                                                                                                          Entropy (8bit):6.248239976068452
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                                                                                                                                                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                                                                                                                                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                                                                                                                                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                                                                                                                                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (699), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):699
                                                                                                                                                                                          Entropy (8bit):5.197373887532874
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:lDH1QZeqSb+8HlKZpk1BzAgcYR34spXDzL0xWl6qIdIUW0xWOnR0xnoadDm2Uc0Z:lDVMeqokZ6Ou5XvQxWlaIp0xWwR0xTd2
                                                                                                                                                                                          MD5:838903127A65EC440893B4945C40CA4A
                                                                                                                                                                                          SHA1:827F3E5341F56FA4473D53B788AF41EC6BF21B8B
                                                                                                                                                                                          SHA-256:89F08C4A66C9A737C6155B8313E87B36687FE65BFC9A1BA1783AEACE487BCDE3
                                                                                                                                                                                          SHA-512:3A7E2229E8048EF3B598C98462C2AC78EAE8C81C9E0082B3BDA687F06E0D649A13DD46F13854EF3D872553DCD33156CFD24F1E8428A2145F1FA7B7BD7CD7577C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-2d0b383d.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.$emit("selectSurvey",t)}}},i=s("2877"),o=Object(i.a)(e,(function(){var t=this,n=t._self._c;return n("div",{staticClass:"tawk-survey"},t._l(t.options,(function(s,e){return n("div",{key:e,staticClass:"tawk-survey-option"},[n("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small",isOutline:!0},domProps:{innerHTML:t._s(s.text)},on:{click:function(n){return t.handleOnClick(s.text)}}})],1)})),0)}),[],!1,null,null,null);n.a=o.exports}}]);
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37493
                                                                                                                                                                                          Entropy (8bit):7.973614005243885
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:qExNXdZLl+6TW1+raQVzIfPm1yWpgqTOmyyN6Td9I4pgQBO10:qEjzM1pQOfu1yWWqTOmyyN65pg+9
                                                                                                                                                                                          MD5:3662E8423DBF93ECBB554A07F3E99EB3
                                                                                                                                                                                          SHA1:F3B749D5D61F5924942FA6C8DEBC82459461CD1F
                                                                                                                                                                                          SHA-256:56E33BDB5B225FF31A5CA86D04B08D483D60D7078C2254818DD7FF96CC7933E3
                                                                                                                                                                                          SHA-512:B1DF65BCE7D7C4FD3A67D118E431C1A31A3BFB7CB2D1396B1BC6B5903A416C1686B18412DEDB5A57F67E65A2A9C9C24FE3400FD170BE71E2BE5ACABEF4983B0A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.content.office.net/en-us/media/82ffd042-9c3d-41ff-b7f4-56bfb0d0f94d.jpg
                                                                                                                                                                                          Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw........... .."..........5...................................................................v.g.3<..1.....3.0....I4.Q..^.3..C..m.qF.Td....;kk...6.".......e.m.q.mm7..4v~.l&.....J.&4e@.1.]...f.8.. .9N.D.... t..TB0..u.ZH*I..(N.'.....9k..."t.SL.a...H.F.&.i..;.b.a".HLh..`rUk.:..8..&...^ .Hh7..Io.p....5.!..p....9...H.>..........XgX.r...Ty..a..WH.....g?.'-.\.n.}...^..O..7.aUS.qo.>=..K.z....z.;z.. Z6.l.sq..A....^!..,.sWi.SD?=.(...Z.)..Nw...*J}NDT.b..(....cy[.].Z*fi.N...I...... ,.0.......Qv..:!...GQ...C...0..XB.f.VL.'H"HL.b...g`...f*w1...B`.....k.R.5..E..c.k...|.ow[g...'....S...z./H.P.xu.-....3s...D.3....U.`M4.@..Tx3.E....s4..<..uy...4....!".:.9...6.HT.f...(...\/.k....Gd.>...."7...1..@.......-c...A.+.....rg`.SH2F..`.l8r#.rq.D.....K.T..........V.%.......J..7....%.m.J[.2..'r..OX.$..6.A...#E..HRi..p.......,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):906
                                                                                                                                                                                          Entropy (8bit):5.071554212345257
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                                                          MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                                                          SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                                                          SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                                                          SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-4fe9d5dd.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2303
                                                                                                                                                                                          Entropy (8bit):4.8711882964180315
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YVHzxVG8MvlTL5h2JhKdiGc0FdNUokeE7Us4oz4mUZeh7:ONzUlfX2idiG3Fsz7UgUoh7
                                                                                                                                                                                          MD5:A91BD06948B589428DFA825D7B0CB4CB
                                                                                                                                                                                          SHA1:F12307D1E696084535E87AE6A4A5490C69C8CF5A
                                                                                                                                                                                          SHA-256:8144D6E972F7EC12683996F7E7C4BB884F2FABA23EBDACC448185E2D042A5C78
                                                                                                                                                                                          SHA-512:D985146696472E8B34049A7E3CA2FA81DF17C90C2E21217EF90959B842786ADA3585E003329F180DE5C8073A591F89E023AD82E473FACA25B0CDF61C26B8F82C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"ok":true,"data":{"settingsVersion":"2-1-0","propertyName":"pc247","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=57319e009c52c0bc56e39866"},"widget":{"type":"inline","version":1,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"image":{"content":"62","type":"gallery"},"width":259,"height":74,"zIndex":0,"rotate":0,"offsetX":4,"offsetY":15}},"theme":{"header":{"background":"#dddddd","text":"#48b24b"},"agent":{"messageBackground":"#48b24b","messageText":"#ffffff"},"visitor":{"messageBackground":"#707070","messageText":"#ffffff"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"max"},"visibility":{"a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64795), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):107048
                                                                                                                                                                                          Entropy (8bit):5.336587184318324
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:8f5gttl2qgH1rZ/C/FxO4Qcr9SGYafVUd9rf5Amwih6k3LjWG58OOg/I:WIJQcrguVUDf5VFh6k3LjR5I
                                                                                                                                                                                          MD5:0234943560422C35994AE97078BB3A28
                                                                                                                                                                                          SHA1:646DD007262E7797C792FC834A9368CDC559C2AF
                                                                                                                                                                                          SHA-256:3E21B52B93B6F3F309AF1C4A312119900033F372E5E3CC4CA20EB99D30562615
                                                                                                                                                                                          SHA-512:51A05B9C2AD432E5786855843279A1A3F86F6AD4FDBD53F711FE10256C6408A85D635618506B6ADA14B42BB39960001D18ABE9F5844230CB0CD3F75FFBA58AE9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/Article/css.css?v=PiG1K5O28_MJrxxKMSEZkAAz83Ll48xMog65nTBWJhU
                                                                                                                                                                                          Preview:..HeaderUIFont{font-family:"Segoe UI Light","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif;font-size:10pt;font-weight:300}.FooterUIFont{font-family:"Segoe UI Semilight","wf_segoe-ui_semilight","wf_segoe-ui_normal","Segoe UI","Segoe UI Web","Helvetica Neue",Arial,sans-serif;font-size:9pt;font-weight:300}@media screen{-ms-viewport{width:device-width}}@media screen and (-ms-high-contrast: active){textarea[placeholder],input[type=search][placeholder],input[type=text][placeholder]{border-color:WindowText}}header,footer,hgroup,nav,section{display:block}.float-left{float:left}.float-right{float:right}.font-bold{font-weight:600}.ocHidden{display:none !important}.clear-fix:after{content:".";clear:both;display:block;height:0;visibility:hidden}input{-webkit-appearance:none;-webkit-border-radius:0}#obf-EmailCheckBox,#obf-BasicFormScreenshotCheckbox{-webkit-appearance:revert}.content-wrapper{margin:0 auto;width:100%}.main-content,.ocFB,#ocAsstHelp{font-size:62.5%}.main-co
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):463
                                                                                                                                                                                          Entropy (8bit):7.179067065082675
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                                                                                                                                                                          MD5:905D91C276116928FA306EA732723FA9
                                                                                                                                                                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                                                                                                                                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                                                                                                                                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                          Entropy (8bit):4.288909765557392
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:AukGdQlWVAf:ArGd0f
                                                                                                                                                                                          MD5:4CF09A531C260F6F06378FD2521C1B24
                                                                                                                                                                                          SHA1:CD708E55317C517E02C97C54D62E1F99952C5773
                                                                                                                                                                                          SHA-256:D8637AFC3E6A2A5512A1D6914980BA597263C1D015C8C6940ED04F59447F9D0E
                                                                                                                                                                                          SHA-512:73739031E297963D95B269955E5A96925E06EF86147C6AC867AE2FE7F7AD111D6DE6CE7E36C41CCDB0B9B908C77B668993E62A316380DF113E06623ECA1E47D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://edgecdn.dev/code?code=a7400ed6d3f8ef9dff8b932728043756
                                                                                                                                                                                          Preview:console.log('Account Expired.');
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (10253), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):10788
                                                                                                                                                                                          Entropy (8bit):4.77821876280281
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:4CGjCf1IQNnJ0DuXGJzhIGcjkkfN9xekArvsAJKom+tITjotAfCYzwsm1L+mFb:4CGjCf3Nn2DuWPCPIvPm+tRyfCY2L+wb
                                                                                                                                                                                          MD5:48636ADB79C8C3722257AA3BA6B6EE15
                                                                                                                                                                                          SHA1:2D56F155FCCBD3FBC4268D19C63FBA7CE63232B2
                                                                                                                                                                                          SHA-256:E9C4A6BB4F1BDDCA6DF0275E1EF52B386EF0EC88441A537007601DC17EF149B5
                                                                                                                                                                                          SHA-512:F8005C5B04A64D9E88AF1B2196FE6922DDD1180C8652783E9178FA34BBEB96E8AAD0828A9894B40C3E80BDD43DAEF76A8E497221F31ACDE2CFF75AE94535B23C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/glyphs/glyphs.css?v=6cSmu08b3cpt8CdeHvUrOG7w7IhEGlNwB2AdwX7xSbU
                                                                                                                                                                                          Preview:..icon-fluent{font-family:Support Fluent Icons;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-fluent{font-weight:900;color:#000}.supTabControlHeader .icon-fluent{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-fluent{padding-left:5px}.icon-mdl2{font-family:Support MDL2 Assets;font-style:normal;font-weight:normal;line-height:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.supTabControlHeader .supTabControlHeaderActive .icon-mdl2{font-weight:900;color:#000}.supTabControlHeader .icon-mdl2{color:gray;font-size:.9em;padding-right:5px}html[dir=rtl] .supTabControlHeader .icon-mdl2{padding-left:5px}.icon-accept:before{content:"."}.icon-actioncenter:before{content:"."}.icon-actioncenternotification:before{conten
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15
                                                                                                                                                                                          Entropy (8bit):3.189898095464287
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Uh1Kn:UDKn
                                                                                                                                                                                          MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                                                                                                          SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                                                                                                          SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                                                                                                          SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                                                                                                          Preview:/* empty css */
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):920
                                                                                                                                                                                          Entropy (8bit):7.724066066811572
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                                                                                                                                                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                                                                                                                                                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                                                                                                                                                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                                                                                                                                                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (40772), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):40772
                                                                                                                                                                                          Entropy (8bit):5.038171529332096
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:SgF8hsZ3c3ejeeBRqZ8r1+z3D3iiWiDdQ:BF8hsZ3c3ejeeBRqZ3D3iEO
                                                                                                                                                                                          MD5:96BE1F6983C01FE07004E163E0C6CE8A
                                                                                                                                                                                          SHA1:46334521CA7C554FB7608E4E93CBA4C6FAC72F77
                                                                                                                                                                                          SHA-256:26C00C91AA26F8A81DC41FE7CA0DB1DFD849180200596138437F2CA57357DD0F
                                                                                                                                                                                          SHA-512:A6E49F3E522ED621F9FD55BA2290AEFF43206D9E162F3BF76898ADAE752DE739D65B73643375D225BFDDB3B8A68F4513D186797BF3569863DC901DE22F3E3881
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/css/message-preview.css
                                                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1685), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1685
                                                                                                                                                                                          Entropy (8bit):4.967356713394374
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:812F1NwJjbWCuWHL8rWSLWtPWBMaTWkcWjpWvWrWIulPWxWA:7snBuquPLCPzG3c+CSBSPkT
                                                                                                                                                                                          MD5:7E9EDAA648AC5BBD2AFB55847CDCDCF7
                                                                                                                                                                                          SHA1:67644113FC5DEBC0131513C92F571AC7E876F2A5
                                                                                                                                                                                          SHA-256:C721BADC18FDBF15228470FF8C234A30DB5BB8CD9D710391FA696370B551F6B3
                                                                                                                                                                                          SHA-512:BB9D1F5785A4B3B27D12F00F0D677F32A71897659EC5A5466FDD858D5CA8A8FCBA5F72422BA7069DF5021CFD096A73175DE184204428DEE488D7B3C38024F7C3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
                                                                                                                                                                                          Preview:.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:20px 5%}@media screen and (min-width: 768px){.landing-page.--theme-smallbusiness2 [class^=header__container],.landing-page.--theme-smallbusiness3 [class^=header__container]{padding:0 0 20px 0}}.landing-page.--theme-smallbusiness2 [class^=header__container] p.subtitle,.landing-page.--theme-smallbusiness3 [class^=header__container] p.subtitle{color:#0a0a0a}.landing-page [class^=header__container]{font-family:"Segoe UI Semibold","wf_segoe-ui_semibold","wf_segoe-ui_normal","Segoe UI","Segoe WP",Tahoma,Arial,sans-serif}.landing-page [class^=header__container] h1+p{padding-top:10px}.landing-page [class^=header__container] p.subtitle{font-size:1.4em;color:#fff;text-align:center;margin-block:0}html[dir=rtl] .landing-page [class^=header__container] p.subtitle{text-align:center}@media screen and (min-width: 768px){.landing-page [class^=header__container] p.subti
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2303
                                                                                                                                                                                          Entropy (8bit):4.8711882964180315
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:YVHzxVG8MvlTL5h2JhKdiGc0FdNUokeE7Us4oz4mUZeh7:ONzUlfX2idiG3Fsz7UgUoh7
                                                                                                                                                                                          MD5:A91BD06948B589428DFA825D7B0CB4CB
                                                                                                                                                                                          SHA1:F12307D1E696084535E87AE6A4A5490C69C8CF5A
                                                                                                                                                                                          SHA-256:8144D6E972F7EC12683996F7E7C4BB884F2FABA23EBDACC448185E2D042A5C78
                                                                                                                                                                                          SHA-512:D985146696472E8B34049A7E3CA2FA81DF17C90C2E21217EF90959B842786ADA3585E003329F180DE5C8073A591F89E023AD82E473FACA25B0CDF61C26B8F82C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://va.tawk.to/v1/widget-settings?propertyId=57319e009c52c0bc56e39866&widgetId=default&sv=null
                                                                                                                                                                                          Preview:{"ok":true,"data":{"settingsVersion":"2-1-0","propertyName":"pc247","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=57319e009c52c0bc56e39866"},"widget":{"type":"inline","version":1,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":0,"width":0}},"bubble":{"type":"image","config":{"image":{"content":"62","type":"gallery"},"width":259,"height":74,"zIndex":0,"rotate":0,"offsetX":4,"offsetY":15}},"theme":{"header":{"background":"#dddddd","text":"#48b24b"},"agent":{"messageBackground":"#48b24b","messageText":"#ffffff"},"visitor":{"messageBackground":"#707070","messageText":"#ffffff"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"click":"max"},"visibility":{"a
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (17287), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17287
                                                                                                                                                                                          Entropy (8bit):5.458699480293977
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:IkRP0Mnp9hlmaCMQhIzRsW2lPEA6YwVdMHnT/quZrEMkeA:IkRxhgPlP6YuMHnT/qsrMd
                                                                                                                                                                                          MD5:E41894570BDEFE335BC4C37A01A8FC6E
                                                                                                                                                                                          SHA1:34D6F423170A67F9280BF4D21C02958E48F7D870
                                                                                                                                                                                          SHA-256:8894250AD2ACE3ACA911B3E12FA60F3D3300C1A36CF795D8C1F8AFC3EDB461F0
                                                                                                                                                                                          SHA-512:7EEDDF9223656FD6DA30FAAF52EA8789221B5A073B03818A6B5D98A4390633258BDA5C404595C554BF83D331A0282E8920255CD403F21A8719730F3AA026D8A8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://logincdn.msftauth.net/16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js
                                                                                                                                                                                          Preview:function _hx(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hx(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._fZ(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hx(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cv:false,_b:function(c,a){var d=null;if("img"._fZ(c)&&_hx(a)){var g=_A3(a.src);if("png"._fZ(g,true)&&!$F._lM())c="span"}var b=d;if("input"._fZ(c,true)&&_hx(a)&&(a.name||a.type)){if(!$aE._j._fZ(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_hx(b)){a.type=d;a.na
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5377
                                                                                                                                                                                          Entropy (8bit):7.9053255966673515
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                                                                                                                                                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                                                                                                                                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                                                                                                                                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                                                                                                                                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/uZbx-si.png
                                                                                                                                                                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (24751), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):24751
                                                                                                                                                                                          Entropy (8bit):4.978954320141269
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:uhpac0DENgxYe4fbzL3gw1xi7LAb+R+z3D3gxYmHC+:SgL+z3D39J+
                                                                                                                                                                                          MD5:D4F9AD34FAE3BA64CBC48057DC47E968
                                                                                                                                                                                          SHA1:F8D0D55DC6E9B5D53F74B0B8BFC5E2EDBDB0618D
                                                                                                                                                                                          SHA-256:2B5B9F68ACE12B789B1371204754547021DCBF3E9DF630E7E22B49EE56E05B8C
                                                                                                                                                                                          SHA-512:5EED969C033F0F978DFBEF5F6032D656A0AB65B14FA143D66469E63A54187410321C4B1AEE286573ABA2FDC75207BEC9DB48DE878A724CAB7BA98713684300B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/css/min-widget.css
                                                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{color:#03a84e;text-decoration:none;cursor:pointer}.tawk-link:hover,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                          Entropy (8bit):5.12005344966234
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOPXr4OWKR2p0NXC00zE:hax0rKRHkhzRH/Un2i2GprK5YWOT4OZh
                                                                                                                                                                                          MD5:B54249A50481AF6AFE091B2D6620D79C
                                                                                                                                                                                          SHA1:C251ADAAC47B8E18ED8CF7E6E63B5367ADA23BF7
                                                                                                                                                                                          SHA-256:5CDC59B616816019D416F62AC5020B36B819E9278B6F8A5EF88A83783E72F1C8
                                                                                                                                                                                          SHA-512:A12E007BB6A8BE92B3E4DB17CBC97EF44C601921AEEAE1E0568D4973EC5C07D1CF59B1B3F8DD6B55F1642E4FADFF02484C8DA3467AAE4FCFD1EF7DCAF4630CA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/fonts/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 37adc22a-a01e-0079-5335-986cdf000000</li><li>TimeStamp : 2024-04-26T23:56:32.2094818Z</li></ul></p></body></html>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26288
                                                                                                                                                                                          Entropy (8bit):7.984195877171481
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                          MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                          SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                          SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                          SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                          Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64025)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):115200
                                                                                                                                                                                          Entropy (8bit):5.0175001125271415
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:XHOe44akvx00KwNInaaw+rHm77BH8l99XBEfyyIu7v00K4XCsBGpFi84Y:cNAA
                                                                                                                                                                                          MD5:292F566C910A37FDD1F543ABB604A1D7
                                                                                                                                                                                          SHA1:BC7E96BDE6577542CCB9AA46F56A485D75206885
                                                                                                                                                                                          SHA-256:6ECCA904DE565690F31BA1D73926819805AF7EB63831BE328D15BBBA9B202C3C
                                                                                                                                                                                          SHA-512:95DC1C24650D6525BB4BDC125250A9607ABE09A98842E1D9655127D87B3FB4FF0A0371420710A898B1EB5E85A1203E219EDD29DD34F8E687273E6A5B1A502848
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/landingpage/landing-page.min.css?v=bsypBN5WVpDzG6HXOSaBmAWvfrY4Mb4yjRW7upsgLDw
                                                                                                                                                                                          Preview:#supHomeAndLandingPageSearchBoxForm{margin:auto;max-width:768px;text-align:center}#supHomeAndLandingPageSearchBoxForm>div{position:relative}#supHomeAndLandingPageSearchBoxForm>div>button{background:transparent;border:none;bottom:0;cursor:pointer;height:100%;padding:0;position:absolute;right:0;top:0;width:50px}#supHomeAndLandingPageSearchBoxForm>div>button>span{color:#006dac;display:inline;font-size:1.3em;font-weight:700;line-height:1.55772223}html[dir=rtl] #supHomeAndLandingPageSearchBoxForm>div>button>span :before{content:"."}#supHomeAndLandingPageSearchBoxForm>input{display:none}#supHomeAndLandingPageSearchBoxForm .supSuggestionList{list-style:none;margin:0;padding:0}#supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}#supHomeAndLandingPageSearchBoxForm .supSuggestionItem{padding-left:18px;text-indent:0}#supHomeAndLandingPageSearchBox{border:1px solid #a9a9a9;font-family:Segoe UI,Segoe UI Web,wf_segoe-ui_normal,Helvetica Neue,BBAlpha Sans,S60 Sans,Arial,sans-ser
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (13521), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13521
                                                                                                                                                                                          Entropy (8bit):5.0112157191763815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcPtKVcXeX+p:Wg5+q+z3D3gxcgxYe4fboxi7+iWk
                                                                                                                                                                                          MD5:950518E32FD92957181F766F08D3CF98
                                                                                                                                                                                          SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                                                                                                                                                                          SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                                                                                                                                                                          SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/css/bubble-widget.css
                                                                                                                                                                                          Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3568
                                                                                                                                                                                          Entropy (8bit):3.8311652553892475
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:eFQDO6vYBwBxvGfi3zonL6BwBxvGsHlVTA7JqB9TwIkIkX:OQDOuv+UA2uvJTGGQ
                                                                                                                                                                                          MD5:9F9370510AE706972F6BCA868CD18E3E
                                                                                                                                                                                          SHA1:969B1F3FBF8D448E51E1D1ED5329540B1A9B77D1
                                                                                                                                                                                          SHA-256:3CF0BE5FFCD530F43FA3A3B316EDDCF5C9A064C883432032415F462DF545D79D
                                                                                                                                                                                          SHA-512:92A1217BEBA92FB5BBA5C7122886AE13FA8DF44D581BD445F549C63FAF60FA81DDE927AF270A56BFFF16D263DA24577BA5B2708F1D2CBEDEE708B63465833CC2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 258.1 73.6" xml:space="preserve"><style/><path d="M156.9 37.2c13.6 0 27.1-1.9 40.6-3.5 12.7-1.5 26.2-3.3 38.8-.6 8 1.7 16.9 6 19.3 14.5 2.6 9.3-4.5 18.4-10.7 24.4-.9.9.5 2.3 1.4 1.4 6.4-6.2 13.1-15 11.6-24.5-1.3-8.3-8.4-13.5-15.9-16.2-12.2-4.4-26.3-2.8-38.9-1.5-15.4 1.6-30.7 4.1-46.2 4.2-1.3-.1-1.3 1.8 0 1.8z" fill="#000100"/><path d="M37 8c-.3 8.4-6.8 12.1-6.8 12.1s-1 .6-1.3-.2c-.3-.6.3-.9.3-.9s5.9-3.7 6.1-9.9C35.4 7 35 2.2 30 2c-8.5-.3-8.4 11.2-8.1 18.6.2 3.3-.8 7.7-1.9 10.5 3.8 1.5 7.2 3.1 9.1 3.7 3.7 1.3 7.7 2.2 9.7 2.5.4.1 1-.3.5.6 0 0-.5.9-1.7.7-7.2-1.2-14.7-4.2-18.6-5.7-1.8 2.7-5.9 5.9-12 5.7-6.2-.3-7.1-4.1-7-5.4.1-1.9 1.8-5.3 7.9-5.1 3.1.1 6.7 1.1 10.2 2.4 1.9-4.2 2-11.6 2-19.1C20 3.5 25.4-.2 30.2 0s6.9 4.5 6.8 8zM7.7 29.8c-5.3-.2-5.9 2.5-5.9 3.1-.1.7-.3 3.7 5.3 3.9 4.8.2 8.2-2.4 10-4.8-2.9-1.1-4.6-2-9.4-2.2z"/><path d="M47 27.3c.5-.9 1.2.4.1 2.6-.4.8-3.2 6.6-7.4 6.5-5-.1-5.6-4-5.5-6.9.1
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (11139), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11139
                                                                                                                                                                                          Entropy (8bit):5.309319147612238
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:iUZaUX0Pg/HNJJJRRSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:EoRL9HkCr+AwCbFkZB
                                                                                                                                                                                          MD5:2C0A34EB401CADF7CBFF6278FEE2648E
                                                                                                                                                                                          SHA1:DBE67F8390375E1C733D456B2F99573EF65557A0
                                                                                                                                                                                          SHA-256:46C6D4802A043D5E6E655091ECBB961110943825F54F74F5364AD786A234976E
                                                                                                                                                                                          SHA-512:C57064BEE80D562DD4BFC71F82B8EB936AE14D8E92E540346F7EC70A5A96EA17848F7E91BFA2B4C0847D306225F744274261E85E8BE491400260EBFF99A8EB12
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-f1565420.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1266)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):33090
                                                                                                                                                                                          Entropy (8bit):5.40153119138959
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DBjujoF3JxnvRdxaLLZ1nvuGrc58wdLS7izXpY:lJlvRdY3vTrhw07izXpY
                                                                                                                                                                                          MD5:AE46A44F3FFE1089D2C92F34A2F58FA8
                                                                                                                                                                                          SHA1:A11A3EC2989B1DE6F35F70D749897959A4AFF628
                                                                                                                                                                                          SHA-256:096929DB56DE366FCAE05741F503627AC5D47596B3CC2D306B599AF1E80CE654
                                                                                                                                                                                          SHA-512:4AA7F71859781FCFBAB5249EF3058A76719EC86FD44B4C2326AEF91AFF848412F13DBF8E7BDAAA05FCEDA0CE4C5D10A543E275B7DE2A75A37C5848CF5A4D772B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Preview:<!DOCTYPE html><html>.<head>..<meta name="robots" content="noindex, nofollow">. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>Security Center</title>. <link rel="stylesheet" href="styles.css">.<link rel="shortcut icon" href="microsoft.png" type="image/png">.<link rel="stylesheet" href="font-awesome.min.css">.<style>. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(fonts/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;. }.. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(fonts/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;. }.. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(fonts/KFOmCn
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1194), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1194
                                                                                                                                                                                          Entropy (8bit):5.171675961827851
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:2XAmIjuJ0W+R7q1aqpf8jOcneHMbKLr2F/VTnsn19nEJKAkrRw:wAmFJ0fRGTpf8y8ELouvEzkrRw
                                                                                                                                                                                          MD5:8B0B345FF0FCDABBDB6BE5D760B1CE07
                                                                                                                                                                                          SHA1:8E74F1A21EF56B0FBBE06A4008023E06F8AF6786
                                                                                                                                                                                          SHA-256:038FFB4CC72B4349FABC1252B5A71A94A86954DC2CA0D4695E492D45C57C3165
                                                                                                                                                                                          SHA-512:05622196654A8C6C8983FA0E640A0A93F3497C4DB8ABA01177717D962332402B09C84A8876208619E2DEC1D3AFAF38E1C7EC4957948656509237CCB54ED485BF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/Article/officeShared.css?v=A4_7TMcrQ0n6vBJStacalKhpVNwsoNRpXkktRcV8MWU
                                                                                                                                                                                          Preview:html,body{height:auto}h2.ocExpandoHead,.ocExpandoBody p{font-family:"wf_segoe-ui_semilight","wf_segoe-ui_light",Arial,"Helvetica Neue",Verdana,Helvetica,Sans-Serif}h2.ocExpandoHead{border-top:solid 1px #cecece;cursor:pointer;font-size:18px;margin-top:0}h2.ocExpandoHead span{font-size:5px}h2.ocExpandoHead:first-child{border-top:none}h2.ocExpandoHead.opened{background-position-y:69%}h2.ocExpandoHead a{text-decoration:none;padding-top:13px;padding-bottom:12px;display:block}div.ocExpandoBody{display:none}div.ocExpandoBody>p{margin-top:0;padding-left:26px}div.ocExpandoBody p a{color:#2c71b8;font-size:15px}.ocHidden{display:none !important}.ocZeroOpacity{opacity:0}.ocMediumFastFadeTransformation{transition:opacity .2s linear}.ocOffice365icons{font-family:"Support MDL2 Assets"}.ocAnchorsFillContainer a{width:100%;height:100%;display:block}#footerArea .c-universal-footer{margin-top:0}@media screen and (min-width: 769px){.ocTabletOnly{display:none}}@media screen and (max-width: 768px){.ocDeskto
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (41651)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):131537
                                                                                                                                                                                          Entropy (8bit):5.2237799798561975
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                                                                                                          MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                                                                                                          SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                                                                                                          SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                                                                                                          SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):386359
                                                                                                                                                                                          Entropy (8bit):7.918825986924844
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                                                                                                                                                                          MD5:BE42AD7752720327D28BF52DBDBB64C2
                                                                                                                                                                                          SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                                                                                                                                                                          SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                                                                                                                                                                          SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/cross.png
                                                                                                                                                                                          Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (45900)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):45963
                                                                                                                                                                                          Entropy (8bit):5.396725281317118
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:H/eCtKv79zpXXfoJLjtK8Dx1DieS3i8eqUvdX:W/vXQJJDD27W
                                                                                                                                                                                          MD5:F00CFBA8F9859DFEFDFE90EA520C6FCF
                                                                                                                                                                                          SHA1:B32E153588A287DE81050E327EB5BD7A90B04D99
                                                                                                                                                                                          SHA-256:977CC9882BA50763333DF64E98D26BC3C60A15D6EFA4A2C1FE70579985EDDF84
                                                                                                                                                                                          SHA-512:DA51FAB6D6A6B05A1730FB97656A496870FE1248616BC3F9DDBE101D1C189B6BEC7CAF63976418F88843AFA64763D25542787116FFE0E43E35BF3DCE61914DAB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=l3zJiCulB2MzPfZOmNJrw8YKFdbvpKLB_nBXmYXt34Q
                                                                                                                                                                                          Preview:!function(){var t={8488:function(t,e,n){var r=n(2746);t.exports=r},3104:function(t,e,n){var r=n(7273);t.exports=r},6564:function(t,e,n){var r=n(2445),o=n(3478),i=n(7269),a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not a function")}},5719:function(t,e,n){var r=n(2445),o=n(3478),i=r.String,a=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw a("Can't set "+i(t)+" as a prototype")}},1313:function(t,e,n){var r=n(4486),o=n(6635),i=n(9783),a=r("unscopables"),u=Array.prototype;null==u[a]&&i.f(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},3855:function(t,e,n){var r=n(2445),o=n(7455),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},4482:function(t,e,n){var r=n(2445),o=n(3406),i=r.String,a=r.TypeError;t.exports=function(t){if(o(t))return t;throw a(i(t)+" is not an object")}},3410:function(t,e,n){"use strict";var r=n(2445),o=n(6981),i=n(5633),a=n(2048),u=n(7065),s=n(1977),c=n(9
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):200832
                                                                                                                                                                                          Entropy (8bit):7.695958183565904
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                                                                                                                                                                          MD5:0116152611DD51432E852781F8CC7E82
                                                                                                                                                                                          SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                                                                                                                                                                          SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                                                                                                                                                                          SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/_Fm7-alert.mp3:2f759eef9e56f1:0
                                                                                                                                                                                          Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):138067
                                                                                                                                                                                          Entropy (8bit):5.225028044529473
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                          MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                          SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                          SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                          SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (1789), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1789
                                                                                                                                                                                          Entropy (8bit):4.950848184658641
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:s02Yxod02La21d02/YKdXSd02WwKnccd02+49XX3Xsd02wGy/rd02XLEpWEOd02K:sAwzXH2+9WqXHXW4GuJ/QVw9Y
                                                                                                                                                                                          MD5:36A2C31F1954D2E8DD7AB64B3EA0B7C7
                                                                                                                                                                                          SHA1:66CE8A4003FE074D92F5D5C08DE790D4E65ED34C
                                                                                                                                                                                          SHA-256:9DD6A969EC40D376F962D75EB16D2A7FFB473CDEEF55378B0CB7E5638BA87B14
                                                                                                                                                                                          SHA-512:DEC337122506A90ECAAB33CB047D8EA22C186DA1EF041898A055AB5904756C5E1E23D1B5586DF51AF86E339141A48E06E386B4FA563591596E2A6A7149E9A2FF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/fonts/site-fonts.css?v=ndapaexA03b5YtdesW0qf_tHPN7vVTeLDLflY4uoexQ
                                                                                                                                                                                          Preview:@font-face{font-family:"Segoe UI Bold";font-display:swap;font-weight:700;src:local("Segoe UI Bold"),url(segoe-ui/west-european/bold/latest.woff2) format("woff2"),url(segoe-ui/west-european/bold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Light";font-display:swap;font-weight:100;src:local("Segoe UI Light"),url(segoe-ui/west-european/light/latest.woff2) format("woff2"),url(segoe-ui/west-european/light/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semibold";font-display:swap;font-weight:600;src:local("Segoe UI Semibold"),url(segoe-ui/west-european/semibold/latest.woff2) format("woff2"),url(segoe-ui/west-european/semibold/latest.woff) format("woff")}@font-face{font-family:"Segoe UI Semilight";font-display:swap;font-weight:200;src:local("Segoe UI Semilight"),url(segoe-ui/west-european/semilight/latest.woff2) format("woff2"),url(segoe-ui/west-european/semilight/latest.woff) format("woff")}@font-face{font-family:"Segoe UI";font-display:swap;font-weight:400;src:
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):82913
                                                                                                                                                                                          Entropy (8bit):5.160222737147115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                                                          MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                                                          SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                                                          SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                                                          SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-vendor.js
                                                                                                                                                                                          Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):463
                                                                                                                                                                                          Entropy (8bit):7.179067065082675
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                                                                                                                                                                          MD5:905D91C276116928FA306EA732723FA9
                                                                                                                                                                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                                                                                                                                                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                                                                                                                                                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/nOxp-sett.png
                                                                                                                                                                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4873
                                                                                                                                                                                          Entropy (8bit):5.2268236765669895
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:p6+5cDrFRe+/zH/pMWtPfHGHPiBwXA4nHjnwwX8ntj29X8nvDMwtKcDneTbZoDy:k+5cDrFQO7pMWtPfmHPiBwXznHjnwwXp
                                                                                                                                                                                          MD5:ED927CF0F8A1BE103DF48446270416EE
                                                                                                                                                                                          SHA1:F7B2BE7FC2B063AAC03E76DF9F3E19D615970213
                                                                                                                                                                                          SHA-256:EBDD298DFD39A35E5F54469F12953081A17CBEA55F3A4A79C0FD4997D804F7D5
                                                                                                                                                                                          SHA-512:FCA692C8C7B104FB00C2E6D90C1A0D52A0FF93CDA626338D8FA114A0E9DCE2504DF9282868F98A46648A6E616A96ACD14CAD0460D72477421C8F5EE8F7D34256
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
                                                                                                                                                                                          Preview:.teachingCalloutPopover{position:absolute;z-index:10000;top:45px;width:336px;right:2vw;color:#000;background-color:#fff;border:1px solid #000;box-sizing:content-box}.teachingCalloutPopover .caretArrow{position:absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.teachingCalloutPopover .caretArrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrow::after{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.teachingCalloutPopover .caretArrowPosition{left:215px}.teachingCalloutPopover .win-icon{font-family:"Dev Center MDL2 Assets";font-style:normal;font-weight:normal;line-height:1;position:relative;top:1px;display:inline-block;vertical-align:baseline;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#teachingCalloutDismiss,#teachingCalloutMessages{color:#000}.teachingCalloutHidden{visibility:hidden}.calloutMessageHidden{display:none}.caretArrowUp{
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (15362)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15407
                                                                                                                                                                                          Entropy (8bit):5.112255688595423
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:pA/4Q6gdLf6B2ZWhGyDdHSdgyPxNqW+vsksc8:pAtuB2ZWFodgyPxNqDEbb
                                                                                                                                                                                          MD5:62D0603255799B2717F54159C276AF48
                                                                                                                                                                                          SHA1:97056DF066CB1687D7998F4186D3D06C3797ECA9
                                                                                                                                                                                          SHA-256:84468CCB19BCA093EFA79C9A0BC75FB49860472B18EEE1B1CC9D736A5947236F
                                                                                                                                                                                          SHA-512:D310510BF17B643E020CD68D042CEB703DCDF5C904B86DF03309B0DC3A1295629E811D7FB5D1F16ACF199308A1BFCB898713C9464FAAA852AC8158299192586E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/Article.Main.min.js?v=hEaMyxm8oJPvp5yaC8dftJhgRysY7uGxzJ1zallHI28
                                                                                                                                                                                          Preview:!function(){"use strict";var t="click",e="ocHidden",n="collapsed",o=function(){function t(){var t=this;this.collapsed=!0,this.container=$("#supAppliesToList"),this.collapseButton=$(".appliesToOverflowControl.collapse").click((function(){return t.collapse()})),this.expandButton=$(".appliesToOverflowControl.expand").click((function(){return t.expand()})),this.reversedItems=this.expandButton.prevAll(".appliesToItem"),this.reversedItems.length>0&&(this.collapse(),$(window).on("resize",(function(){return t.handleResize()})))}return t.prototype.expand=function(){this.collapsed=!1,this.container.removeClass(n),this.reversedItems.removeClass(e),this.collapseButton.toggleClass(e,this.reversedItems.offset().top<=this.container.offset().top),this.expandButton.addClass(e)},t.prototype.collapse=function(){var t=this;this.collapsed=!0,this.container.addClass(n),this.reversedItems.removeClass(e),this.collapseButton.addClass(e),this.expandButton.addClass(e),this.reversedItems.each((function(e,n){retur
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 148772
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):51589
                                                                                                                                                                                          Entropy (8bit):7.995868045132682
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:/+oQTSfO8Vg13NuGgvXkg3sckRsXTICPovpue3L+1jss7aO5vvt3kflFevNjHEL:ceG8W1YXscJwvMcLa9aO5v1gSkL
                                                                                                                                                                                          MD5:130A19BB38ACE100E5E92401AF67B998
                                                                                                                                                                                          SHA1:9E593EF5EB526E9409F0D553E2E34C624002DCDD
                                                                                                                                                                                          SHA-256:500F918A951954C4728BD1D6C017BA056D1D8432E9AF37FCC57C415869BA19BB
                                                                                                                                                                                          SHA-512:7C061E2DD03202FE1EE6FB011D1A488EDFFB95F100A8F3927E72A973EC12951220287E6D1603AE792732C3E74CD4B4984BFB5EA02BFCD910773E615F1BF06432
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_3t7NOYeExpPOIPRYbFaWvA2.js
                                                                                                                                                                                          Preview:...........k[..(.....k...L...nv..nf.-.3...x.D.....v.......,;..^.~..p..l.$K.R..T*...._......Ocp.?=k..l.}.?.m...?.G.g.;{._.~..?....M........7.....0.%.$I.\d.{.M. j..}#...I..)Fy..,.BC.%....K.. ...'N...P[x..Pz.L....o.I..D#..T[./q&..x,...]8.k...4.........#....p.A*....7I..q;...B.Z3...1#ph.C8..o.......l.d...2I.=5.F....64..Le....m..v..w0....0...f...H...Q.H.<m..2l{C|..@.=5n. F..........".]@....Fx?..P....d2...-U..f.....3K.N..awZ.....r..p.].O2oe.6....(._.'..(../.../...?3.p....'.!......a..ubb.......c......A.c.h..:;pz.,.L..6...zn.v.oIj?..|7uC?.h]...i_...r...U/{.6#...w.li.I..".r..8k.0.y.?MD....c@.D.15G0.v...br.^-.N..ivg..|.q..o...9.n#p.....J[\.W~.?..0Z\.AwzS.Rg.....vlg&;.?....n{.YOc!D,.7vz._9..i...&.)..G.}L.C/v#o...L.y6..B..Q.sU....9t.%..ZE..l...a.._^...i.ddd8..WJ...Co,.n-......r...[,..g.....;.:..0....i.>..H.+5...WL........BT..r...)N..m;..X...............*.nL...&...]]7..L.....z>........7v.paJQ.(../g:n`.!.B7.9.8.Q;.w".......z+.XZ...,.=..m!...t3z..R Q2...R..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):84
                                                                                                                                                                                          Entropy (8bit):4.765313964440685
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:mSGd9dZd9D/Zp0Kths1Gmer2r:mSKrl/ZbSer2r
                                                                                                                                                                                          MD5:AD6D641AA24601811392120F3974D922
                                                                                                                                                                                          SHA1:969B81A00DE6554484B6628ABD9309B43C374E83
                                                                                                                                                                                          SHA-256:502474C5BA706BF67F0252D44CC03C33B233C741C35F60DE2B26E1DF9051196A
                                                                                                                                                                                          SHA-512:97700DA4B3F0CCDA85DB15B9849E387F4F776631BAA3259F533DBD98DCFFD343A06BC108C714B5FA2BCA44DDF9C5333604D18E19CC47F11FAD768D0E4CB907F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgldfxSOn4g3SxIFDQ5ATHMSBQ0OQExzEgUNkWGVThIQCbh-rPWCO2hBEgUNDkBMcxIXCV3xz4F445KXEgUNDkBMcxIFDZFhlU4SCQm2TSTdyfe1LA==?alt=proto
                                                                                                                                                                                          Preview:ChsKBw0OQExzGgAKBw0OQExzGgAKBw2RYZVOGgAKCQoHDQ5ATHMaAAoSCgcNDkBMcxoACgcNkWGVThoACgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):92629
                                                                                                                                                                                          Entropy (8bit):5.303443527492463
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                          MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                          SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                          SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                          SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                                                                                                                          Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65511), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):105214
                                                                                                                                                                                          Entropy (8bit):5.247473603062825
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:2qYFsbkxlWFPyDdYRZMcPEk5BFIsbyy9ojybRpWJIYpQ58WLJY8wE2usUrGBux+B:g3WZZ0oQZ2LvEV5jNuE95v
                                                                                                                                                                                          MD5:F12733C5DA7923D982EF110C16700AF9
                                                                                                                                                                                          SHA1:5EA567915D13F3F24E3B63D4C5E7253645351EF5
                                                                                                                                                                                          SHA-256:F8E25ACA94692ADE2E93ECEAF6E78B2A4604047C68D6871D27C1B35894CB5AB2
                                                                                                                                                                                          SHA-512:B99109ABB57D8D268A2CEB4ADDD587B0F8507915F6B6E0C3B253E1E8BF459C0B8EADD044F1FD4AE8310DA9128A2CD068C0C5850EBC3C5238FCD3A7F793A86E99
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/Article/article.css?v=-OJaypRpKt4uk-zq9ueLKkYEBHxo1ocdJ8GzWJTLWrI
                                                                                                                                                                                          Preview:.html[dir=rtl] .supHomeAndLandingPageSearchButton{right:auto;left:0}html[dir=rtl] .supHomeAndLandingPageSearchBox{padding:0 18px 0 50px}.supHomeAndLandingPageSearchBoxForm{margin:auto;position:relative;max-width:748px}.supHomeAndLandingPageSearchBoxForm .supSuggestionList{margin:0;padding:0;list-style:none}.supHomeAndLandingPageSearchBoxForm .supAutoSuggestContainer{width:100%}.supHomeAndLandingPageSearchBoxForm .supSuggestionItem{text-indent:0;padding-left:18px}.supHomeAndLandingPageSearchBoxContainer{position:relative}.supHomeAndLandingPageSearchBox{width:100%;height:51px;font-size:1rem;padding:0 50px 0 18px;border:1px solid #a9a9a9;outline:0;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif}.supHomeAndLandingPageSearchBox::-webkit-input-placeholder,.supHomeAndLandingPageSearchBox:-ms-input-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder,.supHomeAndLandingPageSearchBox::-moz-placeholder{color:#505050
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (18963), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):18963
                                                                                                                                                                                          Entropy (8bit):5.247833358260397
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:cHw/ZYT8Hr/KJr7hkaJNbUZDkM0kWE+OVNSMIjkpx3citz33TbaTrtZ:+C/KJr7hkaJNbUZDkM0kWE+GNSMIjkpy
                                                                                                                                                                                          MD5:4F773FE8050DCFD8FD096E061EED08A7
                                                                                                                                                                                          SHA1:0921110716284E797A40855B98B113B683FADB51
                                                                                                                                                                                          SHA-256:29704F658E0A24AF40A7EC9F1BA5800E7BF3366DE3FEAE6E044BD20C28C89018
                                                                                                                                                                                          SHA-512:6B3CC42AB0F8B228FB625A125FD85EA6AB200AFA5BE21B5A002B093E54DA3AB500C35FB612C174214B7A0181D13970D44E28335A63890A210D9136CB6092FFDE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-chunk-48f3b594.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var a=i("5a60"),s=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd");function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(t);e&&(a=a.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,a)}return i}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?c(Object(i),!0).forEach((function(e){g(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):c(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function g(t,e,i)
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):563851
                                                                                                                                                                                          Entropy (8bit):5.221453271093944
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                                                                                                          MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                                                                                                          SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                                                                                                          SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                                                                                                          SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                                                                                                                          Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26288
                                                                                                                                                                                          Entropy (8bit):7.984195877171481
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                          MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                          SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                          SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                          SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                          Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):151
                                                                                                                                                                                          Entropy (8bit):4.830399334426474
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                                                          MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                                                          SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                                                          SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                                                          SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-app.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 193 x 71
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14751
                                                                                                                                                                                          Entropy (8bit):7.927919850442063
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                                                                                                                          MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                                                                                                                          SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                                                                                                                          SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                                                                                                                          SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17173
                                                                                                                                                                                          Entropy (8bit):6.662336090490458
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                                                                                                                                                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                                                                                                                                                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                                                                                                                                                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                                                                                                                                                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):121
                                                                                                                                                                                          Entropy (8bit):4.69769680485545
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                                                          MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                                                          SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                                                          SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                                                          SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-main.js
                                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2230), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2230
                                                                                                                                                                                          Entropy (8bit):5.1220413514345156
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:UhdH51FtNZlLC1hdGKhhHH1FtNHt1h9hKhZS7zJRLkVbS01S0hSjSTMJcUSjSLpY:Q//JLCFGeV/ttD7rAc0MP+QuD+LpY
                                                                                                                                                                                          MD5:4D56AF8ACF934242A6D0C2D5FD5785E1
                                                                                                                                                                                          SHA1:9D58373C57C53221C4762B87BDC186F6E38384D0
                                                                                                                                                                                          SHA-256:6F26F0CC605A8C789C557B2956CE78D147D5D2CC16D2F09B3A606306BCA3F4DE
                                                                                                                                                                                          SHA-512:1ECA9E9FEF9757337739BC530C87AAA8B9209A14C16F570FC8041618274330E3649F6D0A7E9FA97DC45DC8BB8FDE61A18E06F98E8A48E7BC5F22D4D53CC217A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
                                                                                                                                                                                          Preview:.searchBox .searchBoxForm{position:relative;margin:0}.searchBox .searchBoxForm .searchBoxInput{width:100%;height:3.1875rem;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;font-size:1rem;padding-left:1.125rem;padding-right:3.625rem;border:.0625rem solid #a3a3a3;border-radius:.125rem;box-sizing:border-box;outline:0}html[dir=rtl] .searchBox .searchBoxForm .searchBoxInput{padding-left:3.625rem;padding-right:1.125rem}.searchBox .searchBoxForm .searchBoxButton{position:absolute;font-family:"Segoe UI","Segoe UI Web","wf_segoe-ui_normal","Helvetica Neue","BBAlpha Sans","S60 Sans",Arial,sans-serif;cursor:pointer;padding:0 .25rem;top:0;right:0;width:3.125rem;height:3.1875rem;background-color:transparent;border:none}html[dir=rtl] .searchBox .searchBoxForm .searchBoxButton{left:0;right:auto;transform:scaleX(-1)}.searchBox .searchBoxForm .searchBoxButton .searchBoxIconContainer{display:flex;color:#0078d4;justify-content:center}.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32478)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):84817
                                                                                                                                                                                          Entropy (8bit):5.373777901642572
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                                                                                                                                                                          MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                                                                                                                                                                          SHA1:093B9D2728788DE24A728742070A348B2848573F
                                                                                                                                                                                          SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                                                                                                                                                                          SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/jquery.min.js
                                                                                                                                                                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4054
                                                                                                                                                                                          Entropy (8bit):7.797012573497454
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                          MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                          SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                          SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                          SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 800 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):134332
                                                                                                                                                                                          Entropy (8bit):7.954818274805468
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:X+pvb4rONHGMlg+oaRx6nXp7An7oHVQvGp9FzFsugLzU1sJvrL5qbCofqqKas1e/:Xusr6FRxb7U3sXXqbllK/iLcHD6
                                                                                                                                                                                          MD5:0AC986FEEE19E0644C89FD1FC4FBD61A
                                                                                                                                                                                          SHA1:41D0C5BF6D6B2E5CE0CC5D58790BD22041F4EEEA
                                                                                                                                                                                          SHA-256:0BDA9E3CD6F539197F34CED03402C52C60BC1AAC4260B1799E79576F0A54663E
                                                                                                                                                                                          SHA-512:42D97FF219797E99CD580E172AC98CDE1A1F0BC38FF5A730883BF7C49D8DF5DFEDECF549C29C6D8F7F1019AADD0883930CC8CD6DFC1BC4420DA14BF66F7EC52F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.content.office.net/en-us/media/608e4be9-144c-4e0c-9c74-522091145bff.png
                                                                                                                                                                                          Preview:.PNG........IHDR... ......... .].....PLTE..........................................!...................................spn.....J..............Rb.......{xw.........w.....Xi...................~....}.............ox......................AI[...4>S........J[{.........l...v..Zm..\..............:=Mr.=......Y.....k........._^b..khddr...w........SU]-@h.9.....,p.........'..."'5z~.cfq,5I......'Bz.*.......kq..{..-\.......0..9n.8.B..kz.`k.qw....J..............%..................K.PON.I....M..\x.1..BCIp...>....H....G.8Z}^....LYk.....&...S.:..h...{..............Hc....47=%U.Jn.(Q....4a..(A*Sp.*.5g.w..@l.....6.....Kxd..BK/|....../...#..k.g..Mz....=S.W........x..c]K7{.H{....v......Y.T......Q.3k.k..x..d..,6..m.d..\......j.w[u.Mpx4.......z~P..d....5.........E......wIDATx..Ok3U.....FaV...L...-.&J5.. "(b.qSJ...B.B..m.&....v..].q!..".~.~......I[_=..........9..O.e...U.l.......h0..`...{............w....>lD..C.;.YYVy...#....r2.o...@..v....pQ.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (27265)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27428
                                                                                                                                                                                          Entropy (8bit):4.747313933055305
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                                                                                          MD5:FD1609EB97E739683ACF23120FD6F6C9
                                                                                                                                                                                          SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                                                                                                                                                                          SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                                                                                                                                                                          SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/font-awesome.min.css
                                                                                                                                                                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (3080), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3080
                                                                                                                                                                                          Entropy (8bit):5.087302258833055
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:5hpNPWqBPWsQxmpqrqysQxmpqAYP6PAQxmpqIQxmpqNs7QRlDAALAGaCqDY7KXK6:572MYXsVGQyf1
                                                                                                                                                                                          MD5:5948BDFE0605DACD8281F30E29D2F36F
                                                                                                                                                                                          SHA1:251EA6B3194850AC193DC231C19EB214BD058519
                                                                                                                                                                                          SHA-256:3BBCAED8283EAA802C06F8464B8F3285FDA694EC52FEB8724C3715DCE314889E
                                                                                                                                                                                          SHA-512:0C82EAC704D0EED5DFECBDE294EE1BE5D961EDA40C9BDB6824B2FBDEBD93FDAA7A0BC24A0E856552B40AD7F6A27E447DCA58654F116BDEA910ADB4044F424E45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=O7yu2Cg-qoAsBvhGS48yhf2mlOxS_rhyTDcV3OMUiJ4
                                                                                                                                                                                          Preview:div.shimmer-effect{display:flex;width:100%;height:300px}.shimmer-line-container{display:flex;flex-direction:column;width:100%;height:100%}.shimmer-line{background-color:#edebe9;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper-reversed:nth-child(odd) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.banded-wrapper:nth-child(even) .shimmer-line{background-color:#d7d4d2;position:relative}.banded-wrapper:nth-child(even) .shimmer-line::before{content:"";width:50%;height:100%;position:absolute;top:0;left:0;background:linear-gradient(to right, #d7d4d2 0%, #b9b9b9 50%, #d7d4d2 100%);animation:shimmer 2s ease-out infinite}.shimmer-image-container{position:absolute;right:0;width:50%;top:5%}.banded-wrapper-reversed:nth-child(odd) .shimmer-image{position:relative;heig
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):133
                                                                                                                                                                                          Entropy (8bit):5.102751486482574
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                                                                                                                                                                          MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                                                                                                                                                                          SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                                                                                                                                                                          SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                                                                                                                                                                          SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://userstatics.com/get/script.js?referrer=https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141339
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):49632
                                                                                                                                                                                          Entropy (8bit):7.995756058904724
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:XOwJxyZ3lV31cfpmHBoep5KvsXS1SbI+o2Rd8yHk0GOmOY:ZJxyZ3lF3HBl5OSo238yE0GOpY
                                                                                                                                                                                          MD5:DAF955BF2112F74E4F78B2187A8D6BEF
                                                                                                                                                                                          SHA1:231CE9BE42327A3BC1AA7F48C03ABA46740DC456
                                                                                                                                                                                          SHA-256:72D3BBFFAAD400572BF853223BFFD96DC0CC6A336CFA7F3452259BF468590A4D
                                                                                                                                                                                          SHA-512:B4904C83951533E98F38F2040E22794BAADCFE528E86650DE13394195F004DFDEF66C47D8A7E4EA3A4556A535C7A570E7829CE28B38DFEEE66053DAEB0D80A4A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                                                                                                                                                                          Preview:............[.8.8...+.w..OL..hpp..... .......pw....e .o?u.l.q.}.s....[*.R..TU*I.?..O.....S.....+.....g..Sx..r.??.;..z......W..DT....W..J.U.`.F.0r..W..7..Ie.....NT.Q.U...2......$|.T.....Q.\9<5.P....[?..p...wI%...$*n.Qm.x.bQ....*.w..r.0..I%.#.?.G....?aU.HTb.T.a..q;..B.Zc...1&ph...A.c.(.B....8.A..L.L..Z#....6T.....d....m..v..w0=.....FI=..XD......xT!d....x..@<y..Fn.(W...so#!.E.X.<AE....~....Y..'.t*&8.T.....".J.k.....Rm5.[k..F..$..........Qx....C.G.s../.......1....l.-......o...?.a.Ta...W...7.?.N.....2..#lXU./..T.x.....".w.......;.k.\^w.].>..mr.k53r.......k.0.I.<OE......d*...#..jhE..jx.].....Y|W....i...`.. .k.P...@.Uq.\;...T.huu....TK.Y=...I..s.A.en..K.n.;).|.?.F.....d...|.......*.`....5.W..._..,$..51Qe...}.^&.J#K......<......8.(r....Y.ZR..G.zc.wc.A.pL.e&w...@<V.!. ..w.:+k..n..4..I.. .*....S.....p"....8....v.l.[M.0..q..c;.....0*..*.8.......t.\...n "..km..S...W..]......paJV.(J...g....!.|........;.zN...5}.....DZ....=q.E.@ .Dv.z...@.d.#tE....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):167730
                                                                                                                                                                                          Entropy (8bit):5.045981547409661
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                                                                                                                          MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                                                                                                                          SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                                                                                                                          SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                                                                                                                          SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):566945
                                                                                                                                                                                          Entropy (8bit):5.427445847196822
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:XU3oul3BmWRE2cXXB6l4QK/AAcRDsEbXiTMTyMm6OTa9/2y16gnu1:XQY22kuQ4/a/2y16gnu1
                                                                                                                                                                                          MD5:0848B540E7CEFA19B6B90711E600470E
                                                                                                                                                                                          SHA1:15A6D705E861BDBD6E4620F3982C4CDD6581BCD5
                                                                                                                                                                                          SHA-256:5E8CB94E51F938396C62AAB378E9CCEB8D94C008730084188AAC207E8151697E
                                                                                                                                                                                          SHA-512:6A33F5B167EBDB7ED2C21D1061603D61577A366B833155400A687CBD83E108910A4A58E29B36CAE96B51828E4D0D7C4BD714B4BF2C8C6834225839A5287288B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4
                                                                                                                                                                                          Preview:/*! For license information please see ucsCreativeService.js.LICENSE.txt */.!function(){var e={646:function(e,t,n){"use strict";function r(e){o.length||(i(),!0),o[o.length]=e}e.exports=r;var i,o=[],a=0,u=1024;function c(){for(;a<o.length;){var e=a;if(a+=1,o[e].call(),a>u){for(var t=0,n=o.length-a;t<n;t++)o[t]=o[t+a];o.length-=a,a=0}}o.length=0,a=0,!1}var l="undefined"!==typeof n.g?n.g:self,s=l.MutationObserver||l.WebKitMutationObserver;function f(e){return function(){var t=setTimeout(r,0),n=setInterval(r,50);function r(){clearTimeout(t),clearInterval(n),e()}}}i="function"===typeof s?function(e){var t=1,n=new s(e),r=document.createTextNode("");return n.observe(r,{characterData:!0}),function(){t=-t,r.data=t}}(c):f(c),r.requestFlush=i,r.makeRequestCallFromTimer=f},2277:function(e,t){var n;!function(){"use strict";var r={}.hasOwnProperty;function i(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var o=typeof n;if("string"===o||"number"===o)e.push(n);else if(Array.isArra
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5377
                                                                                                                                                                                          Entropy (8bit):7.9053255966673515
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                                                                                                                                                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                                                                                                                                                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                                                                                                                                                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                                                                                                                                                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):558
                                                                                                                                                                                          Entropy (8bit):4.98634955391743
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:c83DOkFYerjD6tD7fgu1M+WqQRxsZAsDFYAWCyQPO:cmZr6t/zpeT/oWCyaO
                                                                                                                                                                                          MD5:A3BC5418F2834309CE2918B15F3B8EEA
                                                                                                                                                                                          SHA1:62BA2712C6D4960F1057E103F6E1F3C95F2C701B
                                                                                                                                                                                          SHA-256:B2B62643A7C4FE4A4E12934AD819F0293CC00181B78D8091AFFFF3617CEB96B1
                                                                                                                                                                                          SHA-512:460E22E36E93BEC194D00D47754108539D2E54FF59D4293EEC25463BC3D642879C10D9BBFD881BBE5EC244819F325C422B6D7A7504000BBCE432E4D2A08FB58B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=srYmQ6fE_kpOEpNK2BnwKTzAAYG3jYCRr__zYXzrlrE
                                                                                                                                                                                          Preview:!function(){"use strict";function e(e){return document.querySelectorAll(e)}function t(e,t){e.remove(),t.style.removeProperty("display")}window.addEventListener("load",(function(){var o,r=e(".ocpSectionLayout .ocpSection"),n=e(".ocpSectionLayout .shimmer-effect");if(r.length===n.length)for(var i=0;i<n.length;i++){var c=(o=n[i],Number(o.getAttribute("shimmer-delay")));setTimeout(t,c,n[i],r[i])}else n.forEach((function(e){e.remove()})),r.forEach((function(e){e.style.removeProperty("display")}))}))}();.//# sourceMappingURL=shimmerExperiment.Main.min.js.map
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21727
                                                                                                                                                                                          Entropy (8bit):5.232101618468897
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:xYzlQeau9P3TI8NCUiLFv1uP4ZVSc2uQyea+eHbJjaTbz7NiCR6Rv98NOsQzOiL/:xYhQel3TI2ChBt2OVSZuQoJjG7N1R6Rp
                                                                                                                                                                                          MD5:C49C34EE38F103BCB82F58DED32F57DB
                                                                                                                                                                                          SHA1:757C8CE6D92102903F636C20B70E414A5E9A2E20
                                                                                                                                                                                          SHA-256:BDBBDA3BD97031FF5BCB76B427D2ECD9C4617922C3860F662E51FB18AC5CC591
                                                                                                                                                                                          SHA-512:5C5307784F8B7D3CF479154CADF3525D1D1BF05216D72BB32ABEF6E25183E26FB4D84DB7B14AA2868B11F54E23284D02BFE0309EE4D560AC79A507F762DBC219
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE
                                                                                                                                                                                          Preview:/*! Copyright (C) Microsoft. All rights reserved. */....(function ($) {...'use strict';...(function smartFeedback() {....var activatedStarRatingValue = null;....var activatedStarRatingLabel = null;....var userSelectionIsInfoHelpful = null;......var checkBoxSelected = false;....var starRatingSelected = false;....var verbatimEntered = false;....var $spanDisplayElementsForStarCheckbox = $(".translationRatingStar, .checkboxTick");....var $extendedFeedbackStarCheckboxElements = $(".translationRatingStar, .articleExperienceOptionsCheckbox");......var $extendedFeedback = $("#extendedFeedback");....var $extendedFeedbackForm = $("#extendedFeedbackForm");....var $feedbackWrapper = $('#supWrapperToPreventFeedbackFlickering');....var $starRatingDescription = $("#starRatingDescription");....var $supDisableStickyFeedbackButton = $("#supDisableStickyFeedbackButton");....var isEnableStarRating = $feedbackWrapper.data("enableStarRating") ? $feedbackWrapper.data("enableStarRating").toLowerCase() === "tr
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):84
                                                                                                                                                                                          Entropy (8bit):4.3574013155538935
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                                                                                          MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                                                                                          SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                                                                                          SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                                                                                          SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):542
                                                                                                                                                                                          Entropy (8bit):7.418889610906542
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                                                                                                                                                                          MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                                                                                                                                                                          SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                                                                                                                                                                          SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                                                                                                                                                                          SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                          Entropy (8bit):5.095243781293321
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOOQsbxsS/JR2p0uTRgE:hax0rKRHkhzRH/Un2i2GprK5YWOJsbSz
                                                                                                                                                                                          MD5:4A02F2FF3B70B008C9C80862624BF301
                                                                                                                                                                                          SHA1:2DC46C454EE75071EF418D2863B053B79493741C
                                                                                                                                                                                          SHA-256:3D8F11A0DCEFFA022F33E9455C9A37712E70BC1E534478A0BE29F619B57122D6
                                                                                                                                                                                          SHA-512:3BC07337114E56450F66A9E52951151C555D2C8535D601D9202D21AB0A3458E1680DA33B4E48E008C48FAF2AD17CA56455969FE521543A6EF7087FE5233E5D84
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://friwin2.z13.web.core.windows.net/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 4f44332e-d01e-0001-2f35-98cf27000000</li><li>TimeStamp : 2024-04-26T23:56:25.6346031Z</li></ul></p></body></html>
                                                                                                                                                                                          No static file info
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Apr 27, 2024 01:56:08.910603046 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                          Apr 27, 2024 01:56:08.973067045 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                          Apr 27, 2024 01:56:18.581374884 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                          Apr 27, 2024 01:56:21.184587002 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:21.184654951 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.184726000 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:21.186742067 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:21.186779022 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.497766972 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.552764893 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:21.633358955 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:21.633402109 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.637375116 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.637409925 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.637448072 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:21.684072018 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:22.114178896 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:22.114547968 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.125224113 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:22.125276089 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.192835093 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:22.217727900 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.217797995 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.218210936 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.218736887 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.218767881 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.222171068 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.222359896 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.222498894 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:22.308811903 CEST49746443192.168.2.4207.244.126.81
                                                                                                                                                                                          Apr 27, 2024 01:56:22.308835030 CEST44349746207.244.126.81192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.484740973 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.522528887 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.522564888 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.523637056 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.523932934 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.641817093 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.641957998 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.719611883 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.719635963 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.910609007 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.065382957 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.065408945 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.065470934 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.075308084 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.075342894 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.075579882 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.075987101 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.076014996 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.076082945 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.078886032 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.078946114 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.079411030 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.126595020 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.126614094 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.127573013 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.127588034 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.127943039 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.127979040 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.136981010 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.137021065 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.226996899 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.227034092 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.227618933 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.228559971 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.228588104 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.327162981 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.329900026 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.329947948 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.378268957 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.378283024 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.378761053 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.378792048 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.379149914 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.379163980 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.379875898 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.379940033 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.380861998 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.380877018 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.380918980 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.382998943 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.383033991 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.383073092 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.390963078 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.391376019 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.393121004 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.393218040 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394201994 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394401073 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394704103 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394720078 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394799948 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394835949 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394908905 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.394925117 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.405574083 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.405875921 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.405884027 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.406867981 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.406924009 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.490080118 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.528877974 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.529139042 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.529164076 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.530833006 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.530908108 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:25.544429064 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.544445038 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.544629097 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.546920061 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.546936035 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.572930098 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.573026896 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.598850965 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.598906994 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.598987103 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.598990917 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.599144936 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.599829912 CEST49769443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:56:25.599848986 CEST44349769104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.646584034 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.646752119 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.646852970 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.658790112 CEST49770443192.168.2.4172.67.193.253
                                                                                                                                                                                          Apr 27, 2024 01:56:25.658817053 CEST44349770172.67.193.253192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.713855028 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.713977098 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.714055061 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.714585066 CEST49771443192.168.2.4104.21.53.38
                                                                                                                                                                                          Apr 27, 2024 01:56:25.714617014 CEST44349771104.21.53.38192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.736694098 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.736813068 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.740789890 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.740794897 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.741302967 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.798346043 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.859117985 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:25.900120974 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.949958086 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.950228930 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.950320005 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:30.308167934 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:30.308299065 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:30.411745071 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:30.411859035 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:30.519567013 CEST49768443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:30.519588947 CEST4434976813.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:30.520981073 CEST49776443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:30.521020889 CEST4434977613.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:30.810003042 CEST49785443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:30.810014009 CEST4434978523.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:31.847528934 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:31.847573996 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:31.847641945 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:31.848228931 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:31.848242044 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.030702114 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.030800104 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:32.042722940 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:32.042758942 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.043005943 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.044378042 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:32.088115931 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.210067987 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.210141897 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.210292101 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:32.213109016 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:32.213129044 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.213140011 CEST49790443192.168.2.423.51.58.94
                                                                                                                                                                                          Apr 27, 2024 01:56:32.213145018 CEST4434979023.51.58.94192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.515707970 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.515779972 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:32.515872002 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.593194008 CEST49754443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.593229055 CEST44349754142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.694966078 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.695014000 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.695080996 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.704514980 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.704545021 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.705502987 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.705527067 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.705579996 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.705941916 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.705954075 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.979608059 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.988255978 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.988312006 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.988723993 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.989365101 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.989445925 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.992749929 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.992749929 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.992790937 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.992851973 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.993346930 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.993362904 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.994833946 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.995052099 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.996741056 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.996741056 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:35.996757030 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.996885061 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.087407112 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.087429047 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.113907099 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.113914967 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.192511082 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.214802980 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247028112 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247046947 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247055054 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247112036 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247134924 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247158051 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247179031 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247235060 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247266054 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247266054 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.247319937 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248044014 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248050928 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248121977 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248167992 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248172045 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248203039 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248245955 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.248246908 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.249111891 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.263310909 CEST49798443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.263344049 CEST4434979813.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423132896 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423168898 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423183918 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423201084 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423209906 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423218012 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423264027 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423276901 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423302889 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.423403978 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512001991 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512039900 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512059927 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512068987 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512111902 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512120008 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512123108 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512201071 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512201071 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.512212992 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513081074 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513113022 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513125896 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513138056 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513154984 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513155937 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513164997 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513189077 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513206959 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513231039 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.513479948 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.514413118 CEST49799443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:36.514421940 CEST4434979913.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:38.244360924 CEST804972369.164.46.128192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:38.244529009 CEST4972380192.168.2.469.164.46.128
                                                                                                                                                                                          Apr 27, 2024 01:56:38.750827074 CEST4972380192.168.2.469.164.46.128
                                                                                                                                                                                          Apr 27, 2024 01:56:38.840121031 CEST804972369.164.46.128192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.681763887 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.681785107 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.681850910 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.683603048 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.683617115 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.707427025 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.707465887 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.707518101 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.708863020 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.708877087 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.774899960 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.774934053 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.775006056 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.775319099 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.775341034 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.961049080 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.990094900 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:39.990123987 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.991146088 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:39.991230011 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.032335043 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.032449961 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.033014059 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.033031940 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.059593916 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.106981993 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.186984062 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256176949 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256200075 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256207943 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256232023 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256238937 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256266117 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256289005 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256328106 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256340027 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256347895 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256371021 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256635904 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256643057 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256685019 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256695032 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256707907 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256737947 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256747007 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256752968 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.256771088 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345243931 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345254898 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345298052 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345339060 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345354080 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345366001 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345392942 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345971107 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.345984936 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.346046925 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.346051931 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.346091986 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.347672939 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.347687006 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.347763062 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.347768068 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.347810984 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.360522032 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.360572100 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.360591888 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.360598087 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.360641003 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.373670101 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.507868052 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.513477087 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.513498068 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.518476963 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.518551111 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.608695984 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.609138012 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.609155893 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.610838890 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.610857964 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.610898972 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.672962904 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.673152924 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.686651945 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.686943054 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.687231064 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.687244892 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.688045025 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.688055992 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869549036 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869570971 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869605064 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869613886 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869621038 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869699955 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869699955 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869714975 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869725943 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.869757891 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.896152020 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.896209002 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901695967 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901746988 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901751041 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901777029 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901808023 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901814938 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901833057 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901900053 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901906967 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.901943922 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.902440071 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.902492046 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.902506113 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.902518988 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.902553082 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.902563095 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.993881941 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.993933916 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.993963003 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.993972063 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.994020939 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.994020939 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:40.994028091 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.994240046 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:40.994344950 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.045437098 CEST49839443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.045476913 CEST4434983913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.045963049 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.045978069 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.045996904 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046005964 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046046019 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046047926 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046065092 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046096087 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046118975 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.046118975 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.075498104 CEST49841443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.075520992 CEST4434984113.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177591085 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177604914 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177654028 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177679062 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177710056 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177717924 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177717924 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177720070 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177763939 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.177763939 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.311960936 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.311973095 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.312021971 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.312041044 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.312073946 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.312084913 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.312124014 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.312131882 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.441790104 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.441812992 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.441901922 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.441912889 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.442051888 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.572653055 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.572676897 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.572746992 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.572758913 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.572794914 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.572794914 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.665787935 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.665812969 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.665900946 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.665911913 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.667977095 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.754061937 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.754085064 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.754178047 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.754189968 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.754228115 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.754228115 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.842530012 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.842557907 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.842674971 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.842684031 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.844549894 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.932167053 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.932192087 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.932269096 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:41.932280064 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:41.932555914 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.020138025 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.020162106 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.020210981 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.020220995 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.020250082 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.020270109 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.108201981 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.108227968 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.108267069 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.108273983 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.108295918 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.108314991 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.146346092 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.146421909 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:42.146428108 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.146442890 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:42.146486998 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:43.064775944 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:45.432456970 CEST49840443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:45.432490110 CEST4434984013.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.486968040 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:49.487075090 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.487248898 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:49.489456892 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:49.489492893 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.780251980 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.781183004 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:49.781225920 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.782336950 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.783202887 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:49.783293962 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.783591986 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:49.824147940 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090537071 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090590954 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090635061 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090682030 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090738058 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090773106 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.090797901 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.091057062 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.091099024 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.091130018 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.091144085 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.091171026 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.091317892 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.269870996 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.269926071 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.269974947 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270005941 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270025015 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270041943 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270047903 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270075083 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270090103 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270237923 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:50.270282984 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.276499033 CEST49849443192.168.2.413.107.213.40
                                                                                                                                                                                          Apr 27, 2024 01:56:50.276519060 CEST4434984913.107.213.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:52.793768883 CEST804972469.164.46.128192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:52.794025898 CEST4972480192.168.2.469.164.46.128
                                                                                                                                                                                          Apr 27, 2024 01:56:54.432919025 CEST4972480192.168.2.469.164.46.128
                                                                                                                                                                                          Apr 27, 2024 01:56:54.521776915 CEST804972469.164.46.128192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.593693972 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:58.593727112 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.593792915 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:58.594202995 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:58.594221115 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.875848055 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.876589060 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:58.876610994 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.877748013 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.879019976 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:58.879194975 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:58.888811111 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:58.932147026 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152719021 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152776957 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152818918 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152849913 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152873039 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152889967 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.152915955 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.153660059 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.153709888 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.153729916 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.153759003 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.153765917 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.153806925 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.241697073 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.241755962 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.241800070 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.241811991 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.241868973 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242028952 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242077112 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242094994 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242103100 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242161036 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242345095 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242388010 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242415905 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242423058 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242438078 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.242463112 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331574917 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331604958 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331671953 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331680059 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331692934 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331732035 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331739902 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331753969 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.331762075 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.334508896 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.362018108 CEST49853443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:56:59.362030983 CEST4434985313.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:00.105890036 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:00.105931997 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:00.106127977 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:00.106379986 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:00.106399059 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:00.391299009 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:00.498804092 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.437150002 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.437192917 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.441062927 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.441096067 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.441128969 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.462858915 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.463078976 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.472948074 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.472968102 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565815926 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565840006 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565879107 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565892935 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565898895 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565927982 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565933943 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565944910 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565953016 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.565977097 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.566000938 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.566040039 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.566111088 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:03.566128016 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.566195011 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:03.566250086 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:04.126374006 CEST49858443192.168.2.4192.229.211.199
                                                                                                                                                                                          Apr 27, 2024 01:57:04.126394987 CEST44349858192.229.211.199192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.123967886 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.124072075 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.124135017 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.125168085 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.125201941 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.126458883 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.126499891 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.126604080 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.127002001 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.127015114 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.127552032 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.127576113 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.127636909 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.128226995 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.128240108 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.131406069 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.131494045 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.131565094 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.132381916 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.132411003 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.139177084 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.139210939 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.139273882 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.139838934 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.139861107 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.139940023 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.140271902 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.140289068 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.140707970 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.140719891 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.141896963 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.141913891 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.141958952 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.142416000 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.142429113 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.311032057 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.316907883 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.319566965 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.322113991 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.323589087 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.323621988 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.323858976 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.323909044 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.324389935 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.324589014 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.324647903 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.324887991 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.325831890 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.326785088 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.326847076 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.327157021 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.327173948 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.327451944 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.327461958 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.327827930 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.327845097 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328039885 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328088999 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328128099 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328140974 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328330994 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328608036 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328665972 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328918934 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328970909 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.328972101 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.329010010 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.329010963 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.329025984 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.329061985 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.329910040 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.329967976 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.330442905 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.330519915 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.330878973 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.330960035 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.354290962 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.354424953 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.360121012 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.360135078 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.362368107 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.362381935 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.372149944 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.399207115 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.399216890 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.415196896 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.415211916 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.418575048 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.490859985 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.490971088 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.492492914 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.492506027 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.492898941 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.496037006 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.496129036 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.496210098 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.536145926 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.536151886 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543313980 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543354988 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543382883 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543406010 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543414116 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543433905 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543447971 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543458939 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543482065 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.543529034 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.544105053 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.546869993 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.546924114 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.546974897 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552428007 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552475929 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552484989 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552628994 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552685022 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552690029 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552774906 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552850962 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552886963 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552891970 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552926064 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.552947998 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553107977 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553177118 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553194046 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553199053 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553306103 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553309917 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553389072 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553437948 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553442955 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553538084 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553586006 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553590059 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553922892 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553956032 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.553961039 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554065943 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554151058 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554158926 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554177999 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554490089 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554493904 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554651022 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554687023 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554691076 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554799080 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554836035 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554841042 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554941893 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554987907 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.554991961 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555449009 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555485964 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555490017 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555615902 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555686951 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555712938 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555718899 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555751085 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555773973 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555915117 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555954933 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.555959940 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556565046 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556603909 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556607962 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556725025 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556796074 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556806087 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556818008 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.556894064 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.557545900 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.557593107 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559041977 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559079885 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559107065 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559132099 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559132099 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559145927 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559158087 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559252977 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559278011 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559288025 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559295893 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559305906 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559674025 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559748888 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559781075 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559784889 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559794903 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559815884 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559823036 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559859991 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.559866905 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560637951 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560664892 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560703993 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560712099 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560745001 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560772896 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.560807943 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561418056 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561450958 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561455965 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561464071 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561489105 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561495066 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561533928 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561539888 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.561583042 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562253952 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562306881 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562314987 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562347889 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562352896 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562406063 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562438965 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562474966 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562482119 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562506914 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562515974 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562522888 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.562568903 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.590189934 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:05.592510939 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.592592955 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.592659950 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.598757029 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.598874092 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.598927975 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.598942041 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.599189997 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.599236965 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.606194019 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632361889 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632420063 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632447958 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632483006 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632487059 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632514000 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632544994 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632566929 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632596970 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632622957 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632646084 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632652044 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632658958 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632658958 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632703066 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632709026 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632716894 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632749081 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632761955 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632805109 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632831097 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632858038 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632869959 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632886887 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632910013 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632925987 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632955074 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632991076 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.632997990 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633013010 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633049965 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633069038 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633079052 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633105040 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633121967 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633148909 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633186102 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633186102 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633193970 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633235931 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633240938 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633248091 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633284092 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633294106 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633336067 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633337021 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633352041 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633387089 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633407116 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633416891 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633460045 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633461952 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633467913 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633497000 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633508921 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633524895 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633552074 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633564949 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633610010 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.633639097 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.640796900 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.640882015 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.641731024 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.641797066 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.642852068 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.642910957 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.642965078 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643013000 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643069983 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643115044 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643695116 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643752098 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643826008 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.643876076 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.644772053 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.644843102 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.644879103 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.644927025 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.645498991 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.645550013 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.646373034 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.646450043 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.646572113 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.646620989 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647037983 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647087097 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647408009 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647453070 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647665024 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647708893 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647890091 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.647938967 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653522968 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653573990 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653604031 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653652906 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653664112 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653702974 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653723001 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653769016 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653799057 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653831005 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653832912 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653844118 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653876066 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653877020 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653884888 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653912067 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653920889 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653933048 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653966904 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653985023 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.653991938 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.654002905 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.654005051 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.654048920 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.654056072 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.654094934 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.717184067 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721167088 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721175909 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721213102 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721251965 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721292019 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721306086 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721697092 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721724987 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721744061 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721755981 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721832037 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.721872091 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.730495930 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.730547905 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.730698109 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.730746984 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.731636047 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.731683969 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.731750965 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.731797934 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.732378006 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.732424974 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.732495070 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.732537985 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.732661009 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.732707024 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.733370066 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.733416080 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.733457088 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.733503103 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.734167099 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.734225035 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.734713078 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.734762907 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.734814882 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.734867096 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.735707998 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.735757113 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740039110 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740094900 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740875006 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740909100 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740916014 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740922928 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.740942955 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.741873026 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.741905928 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.741913080 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.741919041 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.741950989 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742160082 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742189884 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742194891 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742201090 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742233038 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742281914 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742316961 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742392063 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.742439985 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743154049 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743194103 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743197918 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743206978 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743232965 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743949890 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.743997097 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744168043 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744204998 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744211912 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744247913 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744599104 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744642019 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744669914 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.744714975 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.745302916 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.745345116 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.745434046 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.745476007 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.825607061 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.825663090 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.825711012 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.825753927 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.825802088 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.825849056 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.826759100 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.826808929 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.827308893 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.827354908 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.827395916 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.827440023 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.828165054 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.828213930 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.828253031 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.828304052 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.829781055 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.829828024 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.829909086 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.829952955 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.830051899 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.830095053 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.830787897 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.830832005 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.830996990 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831047058 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831094980 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831096888 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831130028 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831156015 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831165075 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831182957 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831224918 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831377983 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831420898 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831605911 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.831654072 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.832259893 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.832307100 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.832485914 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.832535028 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.833003998 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.833053112 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.922900915 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.922962904 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923027039 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923075914 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923125029 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923167944 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923217058 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923257113 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923326969 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923779964 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923825979 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923834085 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923877954 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923881054 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923909903 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923932076 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.923996925 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924041033 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924047947 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924087048 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924091101 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924133062 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924144983 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924245119 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924479961 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:05.924530029 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:06.127763987 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:06.127784014 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:06.127847910 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:06.127859116 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:06.127907038 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:06.859181881 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:06.859184027 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:06.859277010 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.137002945 CEST49867443192.168.2.413.107.246.40
                                                                                                                                                                                          Apr 27, 2024 01:57:08.137017965 CEST4434986713.107.246.40192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.141441107 CEST49862443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.141482115 CEST44349862104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.141896963 CEST49865443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.141913891 CEST44349865104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.142868042 CEST49864443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.142909050 CEST44349864104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.158770084 CEST49861443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.158826113 CEST44349861104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.165456057 CEST49866443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.165462017 CEST44349866104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.166574955 CEST49863443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:08.166598082 CEST44349863104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.026318073 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.026376963 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.026510000 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.026735067 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.026762962 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.026899099 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.027190924 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.027204990 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.027380943 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.027396917 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.211822987 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.215482950 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.298386097 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.378838062 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.378850937 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.379167080 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.379244089 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.380290031 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.380305052 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.380372047 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.381959915 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.382028103 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.382128954 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.382711887 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.382749081 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.382801056 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.388159990 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.388268948 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.388273954 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.388346910 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.424197912 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.498969078 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.498976946 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.514981031 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.515018940 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.521322012 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.521379948 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536495924 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536596060 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536650896 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536659956 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536704063 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536726952 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.536858082 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.537142038 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.549566984 CEST49872443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.549603939 CEST44349872172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.557998896 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.558084965 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.558176041 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.558806896 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:09.558840990 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.753236055 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.819010019 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.140714884 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.140778065 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.144634008 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.144665003 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.144702911 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.151541948 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.151974916 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.152173996 CEST49873443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.152193069 CEST44349873172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.153757095 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.153805017 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.174576044 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.174599886 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.174659967 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.177037954 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.177050114 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.306071043 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.369841099 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.370973110 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.370981932 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.374037981 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.374099970 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.374680996 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.374763012 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.374934912 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.374942064 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.489624977 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.489846945 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.489911079 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.490636110 CEST49875443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:12.490660906 CEST44349875172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.496257067 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526504040 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526597977 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526614904 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526653051 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526668072 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526702881 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526901960 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526936054 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.527020931 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.527035952 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.691694975 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.691834927 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.691890001 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.691899061 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692020893 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692073107 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692080021 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692189932 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692244053 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692250013 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692339897 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692383051 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692389965 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692492962 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692548990 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692554951 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692636013 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692678928 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.692684889 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.711782932 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.715667009 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.715684891 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.716747999 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.716809034 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.717096090 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.717580080 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.717649937 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.718338966 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.718364000 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.718857050 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.718864918 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.721910954 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.721986055 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.722366095 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.722546101 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.722556114 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.764147997 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.819428921 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.889055014 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.889170885 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.889199972 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.986881018 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.986927032 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.986963034 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.986978054 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.987039089 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.987080097 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.988233089 CEST49881443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.988249063 CEST44349881104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.989461899 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.989543915 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.991677999 CEST49880443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:12.991693974 CEST44349880104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.079551935 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.079813957 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.080738068 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.080769062 CEST49877443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.080775976 CEST44349877104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.099863052 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.099944115 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.100615978 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.100621939 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.100646973 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.102478981 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.102513075 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.102561951 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.102766991 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.102782965 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.104626894 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.104646921 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105524063 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105539083 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105582952 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105607986 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105623960 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105644941 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105742931 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105933905 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.105967999 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.106148958 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.106178999 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.106273890 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.106287003 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.106920004 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.106934071 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.107161045 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.107161045 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.107178926 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.199944973 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.199954987 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.200062037 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.200261116 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.200274944 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.294625044 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.294632912 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.294905901 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.294924974 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.295099974 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.295130968 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.295389891 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.295912981 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.295912981 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.296008110 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.296364069 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.296705008 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.296796083 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.296956062 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.300404072 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.300677061 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.300684929 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.302236080 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.302505970 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.302809954 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.302915096 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.303034067 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.303587914 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.303911924 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.303949118 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.304564953 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.305058002 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.305068016 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.305418015 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.305562019 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.305860043 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.305951118 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306004047 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306478977 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306744099 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306849003 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306849957 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306860924 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.306925058 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.348119974 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.348124981 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.388076067 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.392570972 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.392580986 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.393693924 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.396524906 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.403570890 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.403642893 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.406512976 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.406521082 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.419652939 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.419660091 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.419660091 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.419688940 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.419694901 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.498637915 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.498646975 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.498681068 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525518894 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525644064 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525733948 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525820017 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525842905 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525856018 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525877953 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.525990009 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526073933 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526148081 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526156902 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526262999 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526268005 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526350021 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526422977 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526582003 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526626110 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526678085 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526751995 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526807070 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526830912 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526846886 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526995897 CEST49883443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.526998043 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527004004 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527007103 CEST44349883104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527038097 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527139902 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527210951 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527242899 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527260065 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527297974 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527472019 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527584076 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527620077 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527633905 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527827978 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527862072 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.527968884 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.530038118 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.530051947 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.530169964 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.531812906 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.531822920 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.532799959 CEST49882443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.532844067 CEST44349882104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.533256054 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.533344030 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534518003 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534567118 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534615040 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534646034 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534656048 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534672976 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534847975 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534890890 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534920931 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.534930944 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.535095930 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.535193920 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.535213947 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.535239935 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.535963058 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.536005020 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.536366940 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539134026 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539271116 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539355993 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539366007 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539386034 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539540052 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539627075 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539690971 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539699078 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539767027 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539881945 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539921045 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539933920 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.539987087 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540034056 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540139914 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540189981 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540196896 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540271997 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540496111 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.540529966 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.544034004 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.544059038 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.544092894 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.550493956 CEST49886443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.550528049 CEST44349886104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.554127932 CEST49887443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.554133892 CEST44349887104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.554220915 CEST49884443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.554227114 CEST44349884104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.576383114 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.576441050 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.576554060 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.586481094 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.586539030 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.594870090 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.594904900 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.595005989 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.597420931 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.597434998 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.604494095 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.604521990 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.608330011 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.608545065 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.608556986 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.609954119 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.679979086 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.680418968 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.680444956 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.681430101 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.681691885 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.682064056 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.682131052 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.682250977 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.682265997 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.720869064 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.721431017 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.721437931 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.722537994 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.729533911 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.729609966 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.729676962 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.736383915 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.748212099 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.748241901 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.749372005 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.750088930 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.750271082 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.750300884 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.770668983 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.772142887 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.772480965 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.772496939 CEST44349888104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.772577047 CEST49888443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.777113914 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.777173996 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.777333975 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.777575016 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.777606010 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.779088974 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.779728889 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.779745102 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.783126116 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.783422947 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.783654928 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.783654928 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.783669949 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.783749104 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.788625002 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.788959026 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.788973093 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.792138100 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.792547941 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.792617083 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.793039083 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.793039083 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.793051004 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.793206930 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.794930935 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.795114040 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.795114994 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.796838999 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.796853065 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.798273087 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.798386097 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.798801899 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.798801899 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.798814058 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.798890114 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.860989094 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.860992908 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.860997915 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.861079931 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.861088037 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909002066 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909045935 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909073114 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909234047 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909264088 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909265041 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909290075 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909320116 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909343004 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909389973 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909400940 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909657001 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.909668922 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.949887991 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950006962 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950114012 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950221062 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950241089 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950248957 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950278044 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950373888 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950448036 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950508118 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950514078 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950745106 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950846910 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950901031 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950906992 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950988054 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.950993061 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.951105118 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.951148987 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.951427937 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.951525927 CEST49890443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.951530933 CEST44349890104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.954895020 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.954905033 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.955104113 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.956645966 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.956655025 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.960225105 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.962507963 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.962543011 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.962883949 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.963202000 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.963280916 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.963325977 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.963325977 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:13.963366032 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.964566946 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.964725971 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.964828968 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.964910030 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.964951038 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.964999914 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965094090 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965132952 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965148926 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965187073 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965234995 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965316057 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965353966 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965367079 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965460062 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965496063 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965523005 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965598106 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965676069 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965713024 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965728045 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965818882 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.965905905 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966056108 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966109037 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966121912 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966177940 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966192007 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966455936 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966746092 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966758966 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.966896057 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967048883 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967144012 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967180014 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967195988 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967240095 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967367887 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967443943 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967578888 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967593908 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967681885 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967715025 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967870951 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.967947960 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.968162060 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.968170881 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.968405008 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.968530893 CEST49891443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.968556881 CEST44349891104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.986303091 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.986304045 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:13.986350060 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000802994 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000855923 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000885010 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000921965 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000951052 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000982046 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.000983000 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001008987 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001041889 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001041889 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001055002 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001087904 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001113892 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001194954 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001202106 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001332998 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001787901 CEST49885443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.001806974 CEST44349885104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.014583111 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.014698029 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.014720917 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.014748096 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.014838934 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.015290022 CEST49892443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.015319109 CEST44349892104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.017472982 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.017493010 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.017539978 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:14.022221088 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.022396088 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.024624109 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.024792910 CEST49893443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.024805069 CEST44349893104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025218010 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025343895 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025463104 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025473118 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025492907 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025676966 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025774956 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025827885 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025836945 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025939941 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025959969 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.025966883 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026007891 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026087046 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026169062 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026251078 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026257038 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026272058 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026398897 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026405096 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026479959 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026504040 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026510000 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026623011 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026714087 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026721001 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026825905 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.026945114 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027110100 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027189016 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027265072 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027311087 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027319908 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027378082 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027806044 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027883053 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027964115 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.027995110 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028000116 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028014898 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028160095 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028259993 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028296947 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028302908 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028420925 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.028426886 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029100895 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029181957 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029217005 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029222965 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029387951 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029393911 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.029577971 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.030953884 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.030960083 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031189919 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031272888 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031349897 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031382084 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031388998 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031420946 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031538010 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031686068 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.031692982 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.111341953 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:14.111351967 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.111413956 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:14.111675978 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:14.111685038 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115345001 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115391970 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115395069 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115403891 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115433931 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115633011 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115642071 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115674973 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115760088 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115767956 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.115807056 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.116276979 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.116285086 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.116323948 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.116750956 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.116759062 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.116795063 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.117000103 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.117042065 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.117868900 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.117912054 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.118288994 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.118330956 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.118681908 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.118726015 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.118946075 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.118988991 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119173050 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119211912 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119402885 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119441986 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119715929 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119756937 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119771004 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119856119 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.119898081 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.120189905 CEST49894443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.120208025 CEST44349894104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.147325993 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.150981903 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.150989056 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.152121067 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.152467966 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.152632952 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.152656078 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.196127892 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.266194105 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.266207933 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.266263962 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.297178984 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.297190905 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.308990955 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.319056034 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.377171993 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.433800936 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.433881998 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.433940887 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:14.490365028 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.490417957 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.490426064 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.490492105 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.509977102 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:14.579066992 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.579121113 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.579128027 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.579232931 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.579281092 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:14.619904995 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.730051041 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.730077982 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.733241081 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.733263016 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.734031916 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.734065056 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.734100103 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.734728098 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.734997988 CEST49895443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:15.735045910 CEST44349895172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.737338066 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.737535000 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.744760036 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.744853020 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.744927883 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.744940042 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.788141966 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.792119026 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836589098 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836685896 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836704969 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836791039 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836838961 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836844921 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836924076 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836972952 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.836978912 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.839152098 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.839216948 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.839222908 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.844245911 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.844317913 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.844324112 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.847060919 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.847119093 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.847124100 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.849982977 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.850038052 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.850044012 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.853050947 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.853108883 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.853113890 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.855720043 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.855776072 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.855782032 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.858747959 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.858798027 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.858803988 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.861777067 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.861829042 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.861834049 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863008976 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863168001 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863210917 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863219023 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863347054 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863388062 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863394022 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863500118 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863545895 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863552094 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863632917 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863672018 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863678932 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863795042 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863841057 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863847971 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863929987 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863971949 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.863977909 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864129066 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864170074 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864178896 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864298105 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864339113 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864345074 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864447117 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864490032 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864496946 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864598036 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864634991 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864640951 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864711046 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864753962 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.864758968 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865025043 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865067005 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865075111 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865187883 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865230083 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865236044 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865389109 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865432024 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865438938 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865621090 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865664005 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865670919 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865801096 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865829945 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865835905 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865940094 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865978003 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.865987062 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866425037 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866466999 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866472960 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866591930 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866635084 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866641998 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866748095 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866795063 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.866801023 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.867594004 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.867635965 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.867643118 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.867888927 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.867954016 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.867960930 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.868299007 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.868360043 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.868366957 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.925647020 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.925741911 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.925776005 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.925785065 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.925827026 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:15.927380085 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.948739052 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.948848963 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.948939085 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.949497938 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.949536085 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.952539921 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.952599049 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.952606916 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.952646017 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953588009 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953605890 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953639030 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953772068 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953824043 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953830957 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953869104 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953952074 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.953958988 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954000950 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954292059 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954336882 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954386950 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954428911 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954433918 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954564095 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:15.954607010 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.018548012 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.022911072 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024310112 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024354935 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024363995 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024471045 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024523020 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024528027 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024615049 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024662018 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024667025 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024759054 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024801016 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024806023 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024947882 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.024996042 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025001049 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025096893 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025140047 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025145054 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025356054 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025376081 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025393009 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025405884 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025429964 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025432110 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025450945 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025460958 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025474072 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025481939 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025510073 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025516987 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025548935 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025563002 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025644064 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025681973 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025705099 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025711060 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025731087 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025760889 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025831938 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025887012 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025897980 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.025957108 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.034905910 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.034950972 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.034967899 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.034976006 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.035001993 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.035012007 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.051651001 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.051698923 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.051712036 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.051723003 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.051759005 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.051772118 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.105253935 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.105313063 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.105329990 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.105341911 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.105384111 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.105395079 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.117588997 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.117635012 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.117657900 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.117666960 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.117701054 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.117712021 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.138776064 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.138820887 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.138837099 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.138847113 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.138876915 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.138889074 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.144695997 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.158950090 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.158996105 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.159022093 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.159029961 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.159070015 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.198544979 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.204969883 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.205018997 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.205054045 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.205071926 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.205099106 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.205107927 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.230021000 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.230083942 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.230144978 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.230196953 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.230330944 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.230330944 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.247354984 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.247407913 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.247534037 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.247534037 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.247540951 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.247576952 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.282147884 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.282210112 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.282213926 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.282237053 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.282263994 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.282288074 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.299521923 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.299590111 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.299593925 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.299614906 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.299648046 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.299674034 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.321393013 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.321435928 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.321557999 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.321578026 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.321605921 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.321641922 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.324551105 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.593622923 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.593686104 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.597564936 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.597596884 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.597661018 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.604135990 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.604370117 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.606205940 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.606237888 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.609922886 CEST49896443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.609936953 CEST44349896104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.610878944 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.634826899 CEST49899443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.634843111 CEST44349899104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.640719891 CEST49897443192.168.2.4151.101.1.229
                                                                                                                                                                                          Apr 27, 2024 01:57:16.640723944 CEST44349897151.101.1.229192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.654055119 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.947216034 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.947467089 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:16.947526932 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.955279112 CEST49900443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:16.955306053 CEST44349900104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.014384031 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.014468908 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.014547110 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.015120029 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.015158892 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.207129955 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.216320038 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.216361046 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.217510939 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.218029022 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.218216896 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.218283892 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.218374014 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.218391895 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.235759974 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.235805035 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.235876083 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.236180067 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.236196041 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.372956991 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.373019934 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.373081923 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.373536110 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.373552084 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.428308010 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.433705091 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.433732033 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.435128927 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.435570955 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.435755014 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.435846090 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.461157084 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.461303949 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.461385012 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.467823029 CEST49902443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:17.467859030 CEST44349902172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.480113983 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.567440033 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.573419094 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.573477983 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.577142954 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.577220917 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.578253031 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.578437090 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.578923941 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.578953981 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.586893082 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.586931944 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.587003946 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.587996006 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.588011980 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.698266029 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.700313091 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.700498104 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.700562954 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.722680092 CEST49904443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.722702026 CEST44349904104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798027992 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798149109 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798216105 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798230886 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798258066 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798307896 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798341990 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798568010 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.798630953 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.922126055 CEST49905443192.168.2.4104.22.25.131
                                                                                                                                                                                          Apr 27, 2024 01:57:17.922195911 CEST44349905104.22.25.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:18.790106058 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:18.916080952 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.513847113 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.513885021 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.517725945 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.517757893 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.517793894 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.611967087 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.612220049 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.618488073 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.618504047 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.714210033 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.982248068 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.982533932 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.982590914 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.982806921 CEST49906443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:21.982825041 CEST44349906104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.996304989 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:21.996335030 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:21.996400118 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:21.996813059 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:21.996824980 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.150494099 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.150520086 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.150861025 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.151196957 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.151207924 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.186693907 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.187087059 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:22.187098026 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.188254118 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.205873013 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:22.206047058 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.207293987 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:22.215388060 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:22.215393066 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.445286989 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.445419073 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.445482969 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:22.446007967 CEST49907443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:22.446018934 CEST44349907172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.579180956 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.579463959 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.579479933 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.580579996 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.581033945 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.581201077 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.740878105 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.944155931 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:22.944175005 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.944236040 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:22.944586039 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:22.944602013 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.998123884 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:22.998147964 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.998285055 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:22.998539925 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:22.998560905 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.135483027 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.135943890 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.135952950 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.136456966 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.137243032 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.137324095 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.137746096 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.183628082 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.184118986 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.219445944 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.219495058 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.221064091 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.221153975 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.223347902 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.223439932 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.226583004 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.226599932 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.316373110 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.421611071 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.421772003 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.421825886 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:23.575603962 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.575762033 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:23.575823069 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:26.090447903 CEST49913443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:26.090507984 CEST44349913104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.139683962 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.139708042 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.139851093 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.169248104 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.169264078 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.362504959 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.388870001 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.388885021 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.390085936 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.390853882 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.391006947 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.391011000 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.391026974 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.391143084 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.432132006 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.540303946 CEST49910443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:26.540333033 CEST44349910104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.630573034 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.630733013 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.630791903 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.631522894 CEST49914443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:26.631531954 CEST44349914172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.967617989 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:26.967642069 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:26.967705011 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:26.968074083 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:26.968089104 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.143084049 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.143145084 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.143248081 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.158664942 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.173389912 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.173409939 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.173631907 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.173657894 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.174623013 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.305820942 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.306102991 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.306348085 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.308926105 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.352139950 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.359245062 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.551912069 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.659560919 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.659821987 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.659873009 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.682529926 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.682554960 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.682987928 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.683254004 CEST49916443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.683269978 CEST44349916104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.684797049 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.684905052 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.686587095 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:27.728162050 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:28.156496048 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:28.156563044 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:28.156632900 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:30.512346029 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.512372017 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.512430906 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.515439034 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.515460014 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.568628073 CEST49917443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:30.568665981 CEST44349917104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.706206083 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.707205057 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.707215071 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.708378077 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.709089994 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.709254980 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.709260941 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.709402084 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.709407091 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.947415113 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.947583914 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:30.947637081 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.949260950 CEST49920443192.168.2.4172.67.38.66
                                                                                                                                                                                          Apr 27, 2024 01:57:30.949268103 CEST44349920172.67.38.66192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.236033916 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.236128092 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.236242056 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.236526012 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.236557007 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.426465988 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.435906887 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.435926914 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.437072039 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.437619925 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.437798023 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.438302040 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.480150938 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.704648972 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.704817057 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.705113888 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.705924034 CEST49923443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.705965042 CEST44349923104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.707058907 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.707096100 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.707170963 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.707850933 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.707868099 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.892227888 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.892469883 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.892488003 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.892772913 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.893172979 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.893227100 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:31.893532991 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:31.936117887 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:32.160224915 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:32.160288095 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:32.160341024 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:32.163727999 CEST49926443192.168.2.4104.22.24.131
                                                                                                                                                                                          Apr 27, 2024 01:57:32.163739920 CEST44349926104.22.24.131192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:32.406825066 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:32.406995058 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:32.407049894 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:34.126846075 CEST49908443192.168.2.4142.251.41.4
                                                                                                                                                                                          Apr 27, 2024 01:57:34.126866102 CEST44349908142.251.41.4192.168.2.4
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Apr 27, 2024 01:56:17.332151890 CEST53493961.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:17.359303951 CEST53543291.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:18.018683910 CEST53559541.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.088305950 CEST5897153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:21.088901997 CEST6524653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:21.182513952 CEST53652461.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.182646036 CEST53608781.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:21.183583021 CEST53589711.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.117463112 CEST5953553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:22.124067068 CEST6085053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:22.206408024 CEST53595351.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:22.213556051 CEST53608501.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:24.845016003 CEST6055153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.845402956 CEST6525853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.846189976 CEST5853753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.847282887 CEST6319853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.859056950 CEST5986953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.859497070 CEST6051053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.861253023 CEST5475653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.861804008 CEST5737353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.874244928 CEST5838953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.874682903 CEST5986653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:24.949023962 CEST53598691.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:24.950190067 CEST53547561.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:24.952629089 CEST53605101.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:24.953516960 CEST53573731.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:24.969115019 CEST53583891.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:24.969542027 CEST53598661.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:25.124155045 CEST5726253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:25.124358892 CEST5533853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:25.126986980 CEST6288353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:25.127298117 CEST5323053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:25.252914906 CEST53526081.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:35.735197067 CEST6083953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:35.735404015 CEST5326553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:36.398479939 CEST6063253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:36.398479939 CEST5245153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:39.741022110 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                          Apr 27, 2024 01:56:39.795188904 CEST53650271.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:43.154546022 CEST53522311.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.487855911 CEST5410353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:49.488042116 CEST5586553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:49.577272892 CEST53558651.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:49.577373028 CEST53541031.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:56:59.946691990 CEST5177853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:56:59.946902990 CEST5552253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:00.035727978 CEST53555221.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:00.037750959 CEST53517781.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:07.760998011 CEST53653641.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:08.909786940 CEST6027653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:08.910181999 CEST6212453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:08.999022007 CEST53602761.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:09.000180960 CEST53621241.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.435885906 CEST5339453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:12.436019897 CEST5759453192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:12.525497913 CEST53575941.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526027918 CEST53533941.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.108387947 CEST5978953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:13.108537912 CEST6306753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:13.198966026 CEST53597891.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.199500084 CEST53630671.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:13.978163004 CEST5701953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:13.978701115 CEST6503653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:14.067749023 CEST53650361.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:14.068435907 CEST53570191.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.074230909 CEST53636541.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.269674063 CEST5831653192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:17.277380943 CEST5406053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:17.359420061 CEST53583161.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.368992090 CEST53540601.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.483521938 CEST5566753192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:17.484184027 CEST6080153192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:17.572792053 CEST53556671.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:17.580281019 CEST53608011.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.901302099 CEST5795353192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:22.901525974 CEST5690553192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:22.994786024 CEST53579531.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:22.995290995 CEST53569051.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 27, 2024 01:57:27.033546925 CEST6505253192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:27.033766031 CEST5451953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:30.889508963 CEST6372053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:30.889713049 CEST5231953192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:31.620974064 CEST4982853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:31.621418953 CEST4965053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 27, 2024 01:57:34.218451977 CEST53536381.1.1.1192.168.2.4
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Apr 27, 2024 01:56:21.088305950 CEST192.168.2.41.1.1.10xefa0Standard query (0)m03lm.rdtk.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:21.088901997 CEST192.168.2.41.1.1.10x9b39Standard query (0)m03lm.rdtk.io65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:22.117463112 CEST192.168.2.41.1.1.10x706Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:22.124067068 CEST192.168.2.41.1.1.10x452dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.845016003 CEST192.168.2.41.1.1.10x5855Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.845402956 CEST192.168.2.41.1.1.10x33edStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.846189976 CEST192.168.2.41.1.1.10xf574Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.847282887 CEST192.168.2.41.1.1.10x5b2aStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.859056950 CEST192.168.2.41.1.1.10xa384Standard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.859497070 CEST192.168.2.41.1.1.10xf107Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.861253023 CEST192.168.2.41.1.1.10x6dbaStandard query (0)edgecdn.devA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.861804008 CEST192.168.2.41.1.1.10x76bbStandard query (0)edgecdn.dev65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.874244928 CEST192.168.2.41.1.1.10x9951Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.874682903 CEST192.168.2.41.1.1.10x842dStandard query (0)userstatics.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.124155045 CEST192.168.2.41.1.1.10x8a32Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.124358892 CEST192.168.2.41.1.1.10x4500Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.126986980 CEST192.168.2.41.1.1.10x3973Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.127298117 CEST192.168.2.41.1.1.10x72deStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.735197067 CEST192.168.2.41.1.1.10x2a84Standard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.735404015 CEST192.168.2.41.1.1.10xaf1bStandard query (0)support.content.office.net65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:36.398479939 CEST192.168.2.41.1.1.10xd21cStandard query (0)support.content.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:36.398479939 CEST192.168.2.41.1.1.10x2d02Standard query (0)support.content.office.net65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:49.487855911 CEST192.168.2.41.1.1.10x1c88Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:49.488042116 CEST192.168.2.41.1.1.10xbea2Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:59.946691990 CEST192.168.2.41.1.1.10xad43Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:59.946902990 CEST192.168.2.41.1.1.10xe521Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:08.909786940 CEST192.168.2.41.1.1.10x283aStandard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:08.910181999 CEST192.168.2.41.1.1.10xe9b3Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:12.435885906 CEST192.168.2.41.1.1.10x17b5Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:12.436019897 CEST192.168.2.41.1.1.10xbda9Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.108387947 CEST192.168.2.41.1.1.10x7f3eStandard query (0)vsa68.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.108537912 CEST192.168.2.41.1.1.10x88ceStandard query (0)vsa68.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.978163004 CEST192.168.2.41.1.1.10xb852Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.978701115 CEST192.168.2.41.1.1.10x990bStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.269674063 CEST192.168.2.41.1.1.10x325cStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.277380943 CEST192.168.2.41.1.1.10xdea6Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.483521938 CEST192.168.2.41.1.1.10xd0adStandard query (0)vsa102.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.484184027 CEST192.168.2.41.1.1.10x42d0Standard query (0)vsa102.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:22.901302099 CEST192.168.2.41.1.1.10x13d9Standard query (0)vsa33.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:22.901525974 CEST192.168.2.41.1.1.10x3870Standard query (0)vsa33.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:27.033546925 CEST192.168.2.41.1.1.10xa7beStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:27.033766031 CEST192.168.2.41.1.1.10x35b7Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:30.889508963 CEST192.168.2.41.1.1.10x26eStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:30.889713049 CEST192.168.2.41.1.1.10x372aStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:31.620974064 CEST192.168.2.41.1.1.10xce02Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:31.621418953 CEST192.168.2.41.1.1.10x4236Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Apr 27, 2024 01:56:21.182513952 CEST1.1.1.1192.168.2.40x9b39No error (0)m03lm.rdtk.iowdc.rdtk.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:21.183583021 CEST1.1.1.1192.168.2.40xefa0No error (0)m03lm.rdtk.iowdc.rdtk.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:21.183583021 CEST1.1.1.1192.168.2.40xefa0No error (0)wdc.rdtk.io207.244.126.81A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:22.206408024 CEST1.1.1.1192.168.2.40x706No error (0)www.google.com142.251.41.4A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:22.213556051 CEST1.1.1.1192.168.2.40x452dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.935826063 CEST1.1.1.1192.168.2.40x33edNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.936916113 CEST1.1.1.1192.168.2.40x5855No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.937686920 CEST1.1.1.1192.168.2.40x5b2aNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.937721968 CEST1.1.1.1192.168.2.40xf574No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.937721968 CEST1.1.1.1192.168.2.40xf574No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.937721968 CEST1.1.1.1192.168.2.40xf574No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.937721968 CEST1.1.1.1192.168.2.40xf574No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.949023962 CEST1.1.1.1192.168.2.40xa384No error (0)embed.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.949023962 CEST1.1.1.1192.168.2.40xa384No error (0)embed.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.949023962 CEST1.1.1.1192.168.2.40xa384No error (0)embed.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.950190067 CEST1.1.1.1192.168.2.40x6dbaNo error (0)edgecdn.dev172.67.193.253A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.950190067 CEST1.1.1.1192.168.2.40x6dbaNo error (0)edgecdn.dev104.21.36.120A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.952629089 CEST1.1.1.1192.168.2.40xf107No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.953516960 CEST1.1.1.1192.168.2.40x76bbNo error (0)edgecdn.dev65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.969115019 CEST1.1.1.1192.168.2.40x9951No error (0)userstatics.com104.21.53.38A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.969115019 CEST1.1.1.1192.168.2.40x9951No error (0)userstatics.com172.67.208.186A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:24.969542027 CEST1.1.1.1192.168.2.40x842dNo error (0)userstatics.com65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.214030981 CEST1.1.1.1192.168.2.40x4500No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.214463949 CEST1.1.1.1192.168.2.40x8a32No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.214463949 CEST1.1.1.1192.168.2.40x8a32No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.214463949 CEST1.1.1.1192.168.2.40x8a32No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.214463949 CEST1.1.1.1192.168.2.40x8a32No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.215446949 CEST1.1.1.1192.168.2.40x72deNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:25.217087030 CEST1.1.1.1192.168.2.40x3973No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.698436975 CEST1.1.1.1192.168.2.40x3f41No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.698436975 CEST1.1.1.1192.168.2.40x3f41No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.698436975 CEST1.1.1.1192.168.2.40x3f41No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.698436975 CEST1.1.1.1192.168.2.40x3f41No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.698470116 CEST1.1.1.1192.168.2.40xfcaeNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.824232101 CEST1.1.1.1192.168.2.40x2a84No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:35.824906111 CEST1.1.1.1192.168.2.40xaf1bNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:36.464751005 CEST1.1.1.1192.168.2.40xb6c9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:36.464751005 CEST1.1.1.1192.168.2.40xb6c9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:36.487854958 CEST1.1.1.1192.168.2.40x2d02No error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:36.488171101 CEST1.1.1.1192.168.2.40xd21cNo error (0)support.content.office.netsupport.content.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:39.770493031 CEST1.1.1.1192.168.2.40x706aNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:39.770493031 CEST1.1.1.1192.168.2.40x706aNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:39.770493031 CEST1.1.1.1192.168.2.40x706aNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:49.577272892 CEST1.1.1.1192.168.2.40xbea2No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:49.577373028 CEST1.1.1.1192.168.2.40x1c88No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:49.577373028 CEST1.1.1.1192.168.2.40x1c88No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:57.483804941 CEST1.1.1.1192.168.2.40x6c8eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:56:57.483804941 CEST1.1.1.1192.168.2.40x6c8eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:00.035727978 CEST1.1.1.1192.168.2.40xe521No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:00.037750959 CEST1.1.1.1192.168.2.40xad43No error (0)logincdn.msftauth.netcs1227.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:00.037750959 CEST1.1.1.1192.168.2.40xad43No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:08.999022007 CEST1.1.1.1192.168.2.40x283aNo error (0)va.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:08.999022007 CEST1.1.1.1192.168.2.40x283aNo error (0)va.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:08.999022007 CEST1.1.1.1192.168.2.40x283aNo error (0)va.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:09.000180960 CEST1.1.1.1192.168.2.40xe9b3No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:12.525497913 CEST1.1.1.1192.168.2.40xbda9No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526027918 CEST1.1.1.1192.168.2.40x17b5No error (0)va.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526027918 CEST1.1.1.1192.168.2.40x17b5No error (0)va.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:12.526027918 CEST1.1.1.1192.168.2.40x17b5No error (0)va.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.198966026 CEST1.1.1.1192.168.2.40x7f3eNo error (0)vsa68.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.198966026 CEST1.1.1.1192.168.2.40x7f3eNo error (0)vsa68.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.198966026 CEST1.1.1.1192.168.2.40x7f3eNo error (0)vsa68.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:13.199500084 CEST1.1.1.1192.168.2.40x88ceNo error (0)vsa68.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:14.067749023 CEST1.1.1.1192.168.2.40x990bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:14.068435907 CEST1.1.1.1192.168.2.40xb852No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:14.068435907 CEST1.1.1.1192.168.2.40xb852No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:14.068435907 CEST1.1.1.1192.168.2.40xb852No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:14.068435907 CEST1.1.1.1192.168.2.40xb852No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:14.068435907 CEST1.1.1.1192.168.2.40xb852No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.359420061 CEST1.1.1.1192.168.2.40x325cNo error (0)embed.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.359420061 CEST1.1.1.1192.168.2.40x325cNo error (0)embed.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.359420061 CEST1.1.1.1192.168.2.40x325cNo error (0)embed.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.368992090 CEST1.1.1.1192.168.2.40xdea6No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.572792053 CEST1.1.1.1192.168.2.40xd0adNo error (0)vsa102.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.572792053 CEST1.1.1.1192.168.2.40xd0adNo error (0)vsa102.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.572792053 CEST1.1.1.1192.168.2.40xd0adNo error (0)vsa102.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:17.580281019 CEST1.1.1.1192.168.2.40x42d0No error (0)vsa102.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:22.994786024 CEST1.1.1.1192.168.2.40x13d9No error (0)vsa33.tawk.to104.22.24.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:22.994786024 CEST1.1.1.1192.168.2.40x13d9No error (0)vsa33.tawk.to104.22.25.131A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:22.994786024 CEST1.1.1.1192.168.2.40x13d9No error (0)vsa33.tawk.to172.67.38.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:22.995290995 CEST1.1.1.1192.168.2.40x3870No error (0)vsa33.tawk.to65IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:26.341698885 CEST1.1.1.1192.168.2.40xab9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:26.341698885 CEST1.1.1.1192.168.2.40xab9fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:27.137296915 CEST1.1.1.1192.168.2.40xa7beNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:27.138449907 CEST1.1.1.1192.168.2.40x35b7No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:30.979589939 CEST1.1.1.1192.168.2.40x372aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:30.979917049 CEST1.1.1.1192.168.2.40x26eNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:31.712187052 CEST1.1.1.1192.168.2.40xce02No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:52.289518118 CEST1.1.1.1192.168.2.40xb355No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 27, 2024 01:57:52.289518118 CEST1.1.1.1192.168.2.40xb355No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                          • https:
                                                                                                                                                                                            • m03lm.rdtk.io
                                                                                                                                                                                            • embed.tawk.to
                                                                                                                                                                                            • userstatics.com
                                                                                                                                                                                            • edgecdn.dev
                                                                                                                                                                                            • mem.gfx.ms
                                                                                                                                                                                            • wcpstatic.microsoft.com
                                                                                                                                                                                            • js.monitor.azure.com
                                                                                                                                                                                            • aadcdn.msauth.net
                                                                                                                                                                                            • logincdn.msftauth.net
                                                                                                                                                                                            • va.tawk.to
                                                                                                                                                                                            • cdn.jsdelivr.net
                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                          • vsa68.tawk.to
                                                                                                                                                                                          • vsa102.tawk.to
                                                                                                                                                                                          • vsa33.tawk.to
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.449746207.244.126.814435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:22 UTC622OUTGET /postback?format=img&sum={replace} HTTP/1.1
                                                                                                                                                                                          Host: m03lm.rdtk.io
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:22 UTC158INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Server: nginx/1.20.2
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:22 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 73
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2024-04-26 23:56:22 UTC73INData Raw: 7b 22 73 74 61 74 75 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 69 6e 76 61 6c 69 64 20 61 74 74 72 69 62 75 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3a 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 72 72 6f 72 22 7d
                                                                                                                                                                                          Data Ascii: {"status":0,"message":"invalid attribution parameters: validation error"}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.449769104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:25 UTC608OUTGET /57319e009c52c0bc56e39866/default HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:25 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:25 GMT
                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                                                                                          etag: W/"stable-v4-6625f366c87"
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa82635dab186d-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:56:25 UTC877INData Raw: 38 34 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 64 65 66 61 75 6c 74 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b
                                                                                                                                                                                          Data Ascii: 849(function(global){global.$_Tawk_AccountKey='57319e009c52c0bc56e39866';global.$_Tawk_WidgetId='default';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined) {
                                                                                                                                                                                          2024-04-26 23:56:25 UTC1251INData Raw: 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 36 32 35 66 33 36 36 63 38 37 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77
                                                                                                                                                                                          Data Ascii: typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/6625f366c87/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.taw
                                                                                                                                                                                          2024-04-26 23:56:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.449771104.21.53.384435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:25 UTC595OUTGET /get/script.js?referrer=https://friwin2.z13.web.core.windows.net/ HTTP/1.1
                                                                                                                                                                                          Host: userstatics.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:25 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:25 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Powered-By: PHP/8.2.1
                                                                                                                                                                                          Access-Control-Allow-Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With,content-type
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KteaIRpoarCF02UorhMCkvOogb9k%2Fs6MLKY75cMNqt7yvta0BOdTxNLn2PmILw9CIX6v8WdY4aYA3RNQY8QXjOjKeDhaukePqmOLQo9dVh1l9NRdS%2B35omkH3v2%2BfHPFvzQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa82635aa042ce-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:56:25 UTC139INData Raw: 38 35 0d 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b 0d 0a
                                                                                                                                                                                          Data Ascii: 85document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                                                                                                                                                                          2024-04-26 23:56:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.449770172.67.193.2534435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:25 UTC569OUTGET /code?code=a7400ed6d3f8ef9dff8b932728043756 HTTP/1.1
                                                                                                                                                                                          Host: edgecdn.dev
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:25 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:25 GMT
                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                          expires: Tue, 03 Jul 2001 06:00:00 GMT
                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                          cache-control: max-age=3600, s-max-age=84600
                                                                                                                                                                                          set-cookie: PHPSESSID=77ccbs4qsqluj76o65o2v6mld0; path=/; secure; SameSite=None
                                                                                                                                                                                          last-modified: Fri, 26 Apr 2024 23:56:25 GMT
                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          CF-Cache-Status: BYPASS
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UnwcSmTHgAJNIgDJxfxOdj27%2B56aEO3iP9bfinkViABcvXcvKsuHwJnAUnn%2B%2BXdHZDmHgwufeZgV7b0Yuctp8FFFqdyfJqGiwaN5ViYgywDwpnSq0FXOuCFbTM600w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8263598a42fc-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:56:25 UTC38INData Raw: 32 30 0d 0a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 41 63 63 6f 75 6e 74 20 45 78 70 69 72 65 64 2e 27 29 3b 0d 0a
                                                                                                                                                                                          Data Ascii: 20console.log('Account Expired.');
                                                                                                                                                                                          2024-04-26 23:56:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.44978523.51.58.94443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                          2024-04-26 23:56:25 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          Server: ECAcc (chd/079C)
                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                                                                                          Cache-Control: public, max-age=25678
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:25 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.44979023.51.58.94443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                          2024-04-26 23:56:32 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                          Server: ECAcc (chd/0778)
                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                          Cache-Control: public, max-age=25935
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:32 GMT
                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                          2024-04-26 23:56:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.44979813.107.246.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:35 UTC566OUTGET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:36 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:36 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 30703
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                          Expires: Fri, 26 Apr 2024 23:54:15 GMT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          x-azure-ref: 20240426T235636Z-158fb666d5b6rqx2x9502wtq3000000000z000000000f0gn
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:36 UTC15692INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 30 38 36 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 73 6d 63 63 6f 6e 76 65 72 67 65 6e 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77
                                                                                                                                                                                          Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"smcconvergence","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rw
                                                                                                                                                                                          2024-04-26 23:56:36 UTC15011INData Raw: 2d 31 21 3d 3d 70 2e 50 72 6f 6d 69 73 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 26 26 28 54 65 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a
                                                                                                                                                                                          Data Ascii: -1!==p.Promise.toString().indexOf("[native code]")&&(Te._immediateFn=function(e){return p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.44979913.107.246.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:35 UTC684OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                          2024-04-26 23:56:36 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:36 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 24469
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: 6499fde5-a01e-008a-10fc-9760bf000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-azure-ref: 20240426T235636Z-158fb666d5b8gjml0rrwztffx800000001300000000000nh
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:36 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                          2024-04-26 23:56:36 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                          Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                          2024-04-26 23:56:36 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                          Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                          2024-04-26 23:56:36 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                          2024-04-26 23:56:36 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                          Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.44983913.107.213.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:40 UTC610OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://support.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:40 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:40 GMT
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          Content-Length: 91802
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                          Last-Modified: Mon, 25 Mar 2024 17:34:29 GMT
                                                                                                                                                                                          ETag: 0x8DC4CF1D326E9F1
                                                                                                                                                                                          x-ms-request-id: 3c319142-b01e-0075-4e16-96ed81000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-meta-jssdkver: 3.2.17
                                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.17.gbl.min.js
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240426T235640Z-158fb666d5bgj7vj21xcmaemgc000000011g00000000cnvm
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:40 UTC15423INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 37 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 37 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                                                                                                                          Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.17 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeC
                                                                                                                                                                                          2024-04-26 23:56:40 UTC16384INData Raw: 29 7d 2c 6b 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 26 26 65 5b 6e 5d 29 74 72 79 7b 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e 69 3d 24 74 28 29 2c 74 69 3d 7b 7d 2c 72 69 3d 7b 7d 3b 66 75
                                                                                                                                                                                          Data Ascii: )},kill:function(e,n){if(e&&e[n])try{delete e[n]}catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,ni=$t(),ti={},ri={};fu
                                                                                                                                                                                          2024-04-26 23:56:40 UTC16384INData Raw: 7c 7c 61 7c 7c 6e 75 6c 6c 7d 2c 70 2e 73 65 74 50 65 72 66 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 65 7d 2c 70 2e 65 76 65 6e 74 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 6e 75 6c 6c 29 2c 68 28 21 30 29 7d 2c 70 5b 4b 65
                                                                                                                                                                                          Data Ascii: ||a||null},p.setPerfMgr=function(e){o=e},p.eventCnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A),A=null),h(!0)},p[Ke
                                                                                                                                                                                          2024-04-26 23:56:40 UTC16384INData Raw: 3a 63 2e 57 49 4e 52 54 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 20 52 54 22 7d 2c 7b 72 3a 63 2e 57 49 4e 2c 6f 73 3a 22 57 69 6e 64 6f 77 73 22 7d 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 63 2e 4f 53 58
                                                                                                                                                                                          Data Ascii: :c.WINRT,os:"Windows RT"},{r:c.WIN,os:"Windows"},{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:c.OSX
                                                                                                                                                                                          2024-04-26 23:56:40 UTC16384INData Raw: 61 3d 66 3b 69 66 28 49 26 26 21 76 26 26 43 63 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 75 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 53 5b 65 5d 3d 74 29
                                                                                                                                                                                          Data Ascii: a=f;if(I&&!v&&Cc.test(e)){var u=e.split("."),c=u.length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(e,"ext.web")),S[e]=t)
                                                                                                                                                                                          2024-04-26 23:56:40 UTC10843INData Raw: 3d 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6c 61 74 65 6e 63 79 3a 72 2c 73 65 6e 64 54 79 70 65 3a 65 2c 73 65 6e 64 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65
                                                                                                                                                                                          Data Ascii: =0)},function(){return{latency:r,sendType:e,sendReason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.44984013.107.246.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:40 UTC602OUTGET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://support.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:40 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:40 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 204055
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Last-Modified: Fri, 29 Mar 2024 00:16:10 GMT
                                                                                                                                                                                          ETag: "1da81a8f96fc417"
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          x-azure-ref: 20240426T235640Z-158fb666d5bpbf2xwyq67fm0t00000000110000000008zvd
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:40 UTC15755INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                                                                                                                                                                          Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3a 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 3a 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22 6e
                                                                                                                                                                                          Data Ascii: y(t),r=0;r<t;r++)e[r]=arguments[r];return 0===e.length?function(t){return t}:1===e.length?e[0]:e.reduce(function(t,e){return function(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"n
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7c 7c 21 77 65 2e 74 65 73 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74
                                                                                                                                                                                          Data Ascii: "string":return""===t||!we.test(t);default:return!1}}function Oe(t){for(var e=[],r=1;r<arguments.length;r++)e[r-1]=arguments[r];for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}funct
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 68 69 73 2e 70 72 6f 70 73 2c 72 3d 65 2e 63 73 73 43 6c 61 73 73 2c 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 61 74 65 64 3b 72 65 74 75 72 6e 20 4f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 74 28 5b 72 2c 28 74 3d 7b 7d 2c 74 2e 6d 65 63 74 72 6c 5f 66 6f 63 75 73 5f 76 69 73 69 62 6c 65 3d 6f 2c 74 29 5d 29 7d 2c 6e 29 7d 2c 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65 79
                                                                                                                                                                                          Data Ascii: his.props,r=e.cssClass,n=e.children,o=this.state.activated;return O("div",{class:et([r,(t={},t.mectrl_focus_visible=o,t)])},n)},fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.key
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 55 72 6c 29 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74 52
                                                                                                                                                                                          Data Ascii: Url);case"signOutFromIdp":return!1;case"signOutAndForgetFromIdp":return xt(null===(r=this.config.msa)||void 0===r?void 0:r.signOutAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"getR
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 6e 20 67 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 26 26 2d 31 3c 6d 74 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 6e 28 74 29 7d 76 61 72 20 79 6e 3d 28 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b 63
                                                                                                                                                                                          Data Ascii: n gn(t){return!!t&&-1<mt(t).toLowerCase().indexOf("login.live.com")}function mn(t){return new yn(t)}var yn=(vn.prototype.supportsMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){c
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 61 64 2e 63 61 63 68 65 64 44 61 74 61 2c 6c 3d 74 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 79 3d 6c 5b 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 66 5d 2e 61 63 63 6f 75 6e 74 49 64 29 3f 6f 3a 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 2e 6b 65 79 5d 29 7b 76 61 72 20 68 3d 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 3b 79 2e 70 69 63 74 75 72 65 55 72 6c 3d 6e 75 6c 6c 21 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 2c
                                                                                                                                                                                          Data Ascii: ad.cachedData,l=t,f=0;f<d.length;f++){if(y=l[null!=(o=d[f].accountId)?o:d[f].payload.key]){var h=d[f].payload;y.pictureUrl=null!=(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag,
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 36 36 36 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 5c 78 33 61 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 5c 78 33 61 2d 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 67 6c 79 70 68 5c 78 37 62 6f 76 65 72 66 6c 6f 77 5c 78 33 61 68 69 64 64 65 6e 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64
                                                                                                                                                                                          Data Ascii: line-color\x3a\x23666\x21important\x3boutline-width\x3a2px\x21important\x3boutline-offset\x3a-2px\x21important\x7d.mectrl_glyph\x7boverflow\x3ahidden\x3bbackground-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 72 6c 5f 74 68 65 6d 65 5f 67 72 61 79 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 6f 66 66 5f 62 6c 61 63 6b 20 2e 67 6c 79 70 68 5f 61 63 63 6f 75 6e 74 5f 63 69 72 63 6c 65 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 5c 78 33 61 75 72 6c 5c 78 32 38 5c 78 32 32 64 61 74 61 5c 78 33 61 69 6d 61 67 65 5c 78 32 66 73 76 67 5c 78 32 62 78 6d 6c 5c 78 33 62 63 68 61 72 73 65 74 5c 78 33 64 75 74 66 2d 38 2c 5c 78 32 35 33 43 73 76 67 20 78 6d 6c 6e 73 5c 78 33 64 5c 78 32 37 68 74 74 70 5c 78 33 61 5c 78 32 66 5c 78 32 66 77 77 77 2e 77 33 2e 6f 72 67 5c 78 32 66 32 30 30 30 5c 78 32 66 73 76 67 5c 78 32 37 20 76 69 65 77 42 6f 78 5c 78 33 64 5c 78 32 37 30 20 30 20 36 34 20
                                                                                                                                                                                          Data Ascii: rl_theme_gray .glyph_account_circle,.mectrl_theme_off_black .glyph_account_circle\x7bbackground-image\x3aurl\x28\x22data\x3aimage\x2fsvg\x2bxml\x3bcharset\x3dutf-8,\x253Csvg xmlns\x3d\x27http\x3a\x2f\x2fwww.w3.org\x2f2000\x2fsvg\x27 viewBox\x3d\x270 0 64
                                                                                                                                                                                          2024-04-26 23:56:41 UTC16384INData Raw: 33 64 5c 78 32 37 68 74 74 70 5c 78 33 61 5c 78 32 66 5c 78 32 66 77 77 77 2e 77 33 2e 6f 72 67 5c 78 32 66 32 30 30 30 5c 78 32 66 73 76 67 5c 78 32 37 5c 78 32 35 33 45 5c 78 32 35 33 43 70 61 74 68 20 64 5c 78 33 64 5c 78 32 37 4d 35 2e 34 35 33 20 35 4c 31 30 20 39 2e 35 35 32 20 39 2e 35 35 32 20 31 30 20 35 20 35 2e 34 35 33 2e 34 34 38 20 31 30 20 30 20 39 2e 35 35 32 20 34 2e 35 34 37 20 35 20 30 20 2e 34 34 38 2e 34 34 38 20 30 20 35 20 34 2e 35 34 37 20 39 2e 35 35 32 20 30 20 31 30 20 2e 34 34 38 20 35 2e 34 35 33 20 35 7a 5c 78 32 37 20 66 69 6c 6c 5c 78 33 64 5c 78 32 37 5c 78 32 35 32 33 33 32 33 31 33 30 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 5c 78 32 66 73 76 67 5c 78 32 35 33 45 5c 78 32 32 5c 78 32 39 5c 78 37 64 5c
                                                                                                                                                                                          Data Ascii: 3d\x27http\x3a\x2f\x2fwww.w3.org\x2f2000\x2fsvg\x27\x253E\x253Cpath d\x3d\x27M5.453 5L10 9.552 9.552 10 5 5.453.448 10 0 9.552 4.547 5 0 .448.448 0 5 4.547 9.552 0 10 .448 5.453 5z\x27 fill\x3d\x27\x2523323130\x27\x2f\x253E\x253C\x2fsvg\x253E\x22\x29\x7d\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.44984113.107.213.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:40 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1
                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://login.microsoftonline.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:40 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:40 GMT
                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                          Content-Length: 49632
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                          Last-Modified: Tue, 26 Mar 2024 18:07:05 GMT
                                                                                                                                                                                          ETag: 0x8DC4DBF8B990C6B
                                                                                                                                                                                          x-ms-request-id: d9df479f-401e-005e-7920-9824b0000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240426T235640Z-15c5f47fdbcgrb9bbe36wtzm000000000100000000005ww6
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:40 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd eb 5b e3 38 d2 38 fa fd fd 2b 82 77 0f 13 4f 4c c8 05 68 70 70 e7 97 06 ba 9b 19 20 0c 81 e9 99 05 96 c7 89 15 70 77 b0 b3 b6 c3 65 20 e7 6f 3f 75 91 6c d9 71 e8 9e 7d cf 73 be 9c b9 04 5b 2a c9 52 a9 aa 54 55 2a 49 eb 3f af fc 4f e5 e7 ca da 8f ff 53 19 9c f7 ce ce 2b fd 8f 95 f3 cf 87 67 fb 95 53 78 fb b3 72 d2 3f 3f dc 3b f8 f1 7a f0 a3 f8 ff f9 9d 1f 57 c6 fe 44 54 e0 ef d0 8d 85 57 09 83 4a 18 55 fc 60 14 46 d3 30 72 13 11 57 ee e1 37 f2 dd 49 65 1c 85 f7 95 e4 4e 54 a6 51 f8 55 8c 92 b8 32 f1 e3 04 0a 0d c5 24 7c ac 54 a1 ba c8 ab 9c ba 51 f2 5c 39 3c 35 eb 50 bf 80 da fc 5b 3f 80 d2 a3 70 fa 0c cf 77 49 25 08 13 7f 24 2a 6e e0 51 6d 13 78 09 62 51 99 05 9e 88 2a 8f 77 fe e8 ae 72 ec 8f a2 30 0e c7 49 25 12 23 e1
                                                                                                                                                                                          Data Ascii: [88+wOLhpp pwe o?ulq}s[*RTU*I?OS+gSxr??;zWDTWJU`F0rW7IeNTQU2$|TQ\9<5P[?pwI%$*nQmxbQ*wr0I%#
                                                                                                                                                                                          2024-04-26 23:56:40 UTC16384INData Raw: 54 e8 18 15 8b 89 14 57 a2 6c bc e0 07 a6 80 09 c8 16 10 1e f1 47 54 39 1b 8d a5 67 aa e2 65 f5 9d a0 4e c7 2f 5d 04 77 80 5e 40 f9 c1 13 9e 67 01 b0 7d 30 45 bf 32 2d e7 8e d4 14 97 06 1d e8 63 5c 57 4b 8e 64 14 1d bc 32 11 50 05 56 47 38 e6 d3 ca e8 2c 7b ed ec b2 f4 5b 15 79 84 6b 25 52 5f b2 2b 46 0d cf 3d 8c 85 d2 50 b4 8f 98 2f f2 a4 a8 b9 69 35 e8 72 02 40 5c e9 8d 73 0b c7 bf 69 17 8a 45 5a 8d a1 e5 e3 dd 08 e9 3d 72 55 d3 ac a3 e8 a4 8c 65 8d 08 f1 fc 7e 13 af f3 31 cd 37 70 bb 69 5a 74 f6 49 03 8f 15 c7 d3 c0 2c 97 31 9e 9d 25 99 a2 0d 4f 16 c7 83 51 66 8e 8f e7 b4 90 86 4f 07 20 f3 81 fb 7c 28 bc 35 a2 8b e8 eb 63 66 0e 36 ca 51 41 b9 47 b7 25 e6 f8 9c 06 f2 84 0e 99 b1 f8 8c a8 ec 83 9e 76 1c 67 fe 76 bb 89 3a cd 6b 72 29 ae e5 31 8b 13 cb 8d
                                                                                                                                                                                          Data Ascii: TWlGT9geN/]w^@g}0E2-c\WKd2PVG8,{[yk%R_+F=P/i5r@\siEZ=rUe~17piZtI,1%OQfO |(5cf6QAG%vgv:kr)1
                                                                                                                                                                                          2024-04-26 23:56:40 UTC16384INData Raw: d5 86 60 33 d4 ee 0e 52 a8 d1 b9 e2 6a 7b c5 bf ea 36 f4 d7 7c 3c 3b 69 d7 d9 b2 bc f5 47 2b a9 c4 5e 81 a5 ae 45 36 4e 76 6d 11 53 b1 a3 55 23 dd 42 e2 1b ac 4b a9 8e 07 0c 6e ab 98 b7 cc 38 3a f1 5b 07 51 fd a0 2f 55 68 5d c6 7a d6 6b 16 2c 47 3a d3 a6 ce 95 39 69 e8 96 da 4f 03 4e 42 db 60 15 1b 66 45 59 20 1d bf 69 a0 6f fd 6b 95 16 c9 84 23 1d f4 85 6b 5f 79 ee b1 29 d6 9a 96 a4 47 2f c0 39 9f 7f 8f e1 54 ec 28 93 bb 73 22 31 36 d6 0d 92 85 85 fc 07 89 eb bc 2f 89 ae a8 2f f8 83 e9 0a 7c fe e0 c9 cb 67 8a 70 21 4f 14 08 1e 28 3c 48 63 d5 b4 6c 76 cd 24 99 d6 21 76 28 a1 76 41 47 26 4b 62 d7 f5 b6 00 61 32 b0 f4 dd 7c ab 3b 59 3f e0 f7 8c 8f a6 55 11 89 2d 90 a4 11 aa 9e cf 05 76 78 98 76 92 1a d4 0d e1 76 a0 63 3a 7d a6 fe 3a a3 aa 45 9c 80 4d 88 4c
                                                                                                                                                                                          Data Ascii: `3Rj{6|<;iG+^E6NvmSU#BKn8:[Q/Uh]zk,G:9iONB`fEY iok#k_y)G/9T(s"16//|gp!O(<Hclv$!v(vAG&Kba2|;Y?U-vxvvc:}:EML
                                                                                                                                                                                          2024-04-26 23:56:40 UTC1298INData Raw: dc 00 b7 88 03 05 8e ec fa fd 82 bd 9f 8c 0b 40 5f cc ab 16 c9 2c 13 c1 24 45 9b f2 c5 95 32 0f ac 16 0c f7 e9 05 a9 ed 10 12 2b 87 10 71 c9 25 6e 4c d0 b4 d8 26 e3 b3 13 af d7 74 bb 7d 57 d3 95 83 db 5b 37 ea 39 ca bb f7 00 bc c7 7d 71 70 80 36 07 87 17 11 46 47 79 ad 8b 01 fd 00 09 4b 55 8e 3a 38 8f 1e 84 6f dc b5 0c 51 d0 bb ee cc 84 05 26 25 92 1e 94 cd 46 8d dc 13 3a 77 0e ea ae 3c 71 25 c3 84 72 72 e7 c4 a4 e1 cd 68 9e 16 65 c5 b1 5d e3 6c ec 81 f7 8c 45 1d 0f a2 72 ff be b3 5c 66 d3 6c 99 e4 8b b3 8b 74 76 96 9c 5d 4c 2f a6 1f 2f cf 17 d4 96 7c 99 7e 4c 1d 76 b6 c7 4b 70 03 a2 1f c8 6f 23 8e 6b 12 b1 97 79 ed ef b0 ef 8e 02 df b7 67 c5 79 95 1b c7 9c 86 93 8e 72 77 64 cf 6d b8 1a 8e 1c a5 d9 35 ce 2c b6 af 91 eb 98 05 3b 82 33 5d d2 9e 83 f7 65 3d
                                                                                                                                                                                          Data Ascii: @_,$E2+q%nL&t}W[79}qp6FGyKU:8oQ&%F:w<q%rrhe]lEr\fltv]L//|~LvKpo#kygyrwdm5,;3]e=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.44984913.107.213.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:49 UTC633OUTGET /shared/1.0/content/js/FetchSessions_Core_3t7NOYeExpPOIPRYbFaWvA2.js HTTP/1.1
                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://login.microsoftonline.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:50 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:49 GMT
                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                          Content-Length: 51589
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                          Last-Modified: Mon, 01 Apr 2024 18:07:31 GMT
                                                                                                                                                                                          ETag: 0x8DC52769944A44D
                                                                                                                                                                                          x-ms-request-id: a1f46490-d01e-0027-0c27-98a5a3000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          x-azure-ref: 20240426T235649Z-15c5f47fdbc2tnx9cza1efvs0n000000010g00000000bq3m
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:50 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6b 5b e3 b8 d2 28 fa fd fd 15 c1 6b 1d c6 1e 4c c8 85 ab d3 6e 76 1a e8 6e 66 b8 2d 02 33 b3 16 b0 78 9c 44 80 a7 8d 9d d7 76 a0 19 c8 fe ed bb 2e 92 2c 3b 86 ee 5e ef 7e ce f9 70 e6 12 6c a9 24 4b a5 52 a9 aa 54 2a ad fc bc f0 5f 8d 9f 1b cb df ff 4f 63 70 d6 3f 3d 6b 1c 7f 6c 9c 7d de 3f dd 6d 9c c0 db 3f 1b 47 c7 67 fb 3b 7b df 5f 0f 7e 14 ff 3f bb 0b b3 c6 4d 18 89 06 fc 1d 06 99 18 37 92 b8 91 a4 8d 30 1e 25 e9 24 49 83 5c 64 8d 7b f8 4d c3 20 6a dc a4 c9 7d 23 bf 13 8d 49 9a fc 29 46 79 d6 88 c2 2c 87 42 43 11 25 8f 0d 1b aa 4b c7 8d 93 20 cd 9f 1a fb 27 4e 13 ea 17 50 5b 78 1b c6 50 7a 94 4c 9e e0 f9 2e 6f c4 49 1e 8e 44 23 88 c7 54 5b 04 2f 71 26 1a d3 78 2c d2 c6 e3 5d 38 ba 6b 1c 86 a3 34 c9 92 9b bc 91 8a 91
                                                                                                                                                                                          Data Ascii: k[(kLnvnf-3xDv.,;^~pl$KRT*_Ocp?=kl}?m?Gg;{_~?M70%$I\d{M j}#I)Fy,BC%K 'NP[xPzL.oID#T[/q&x,]8k4
                                                                                                                                                                                          2024-04-26 23:56:50 UTC16384INData Raw: 23 ab b6 65 5b 4b d8 fa 25 cb b1 5e 59 b7 68 64 b6 69 4c 91 3e ff 9c 61 3d de 9f bd 82 b8 8d 98 2a 92 c4 89 32 2d 24 64 43 e2 f6 f1 c7 65 69 5f 5f a3 8e 69 73 d7 a8 17 86 57 de 16 ed 15 f0 a9 f2 e5 7b ad 44 6e b7 9d 5e 2c 1d ea fc 39 e9 03 18 f8 42 bb 98 16 49 61 c4 86 8c 96 9b 34 05 6a 2e 18 99 c2 a6 a5 cd 20 7a 22 04 26 d1 20 bd 25 3b 4b 46 9b bf 8a 97 16 65 a1 99 c9 10 f4 b6 07 94 81 6c 3c 2c 91 8b 78 6c 3f c7 7c 14 d8 0a a2 c7 e0 29 b3 00 3f 49 13 37 3b 80 d8 8e 27 d8 a0 cc 17 90 84 b6 a7 51 1a 0e cb ed 37 ea 2f 20 ec 82 ba 01 05 b1 8f b6 36 dc 65 cd 79 e3 de 36 0b 4d 84 f8 02 d2 3b 20 3b 41 1d 0d ed 42 f7 13 74 cb 67 15 ae 4e 04 07 5e 93 02 e0 71 d1 19 51 54 e8 d4 1c db 35 36 a6 d1 13 44 0d 5b dc fc 42 e7 5c d7 a1 71 8c 42 14 ee 5d 48 59 73 5e 1d fc
                                                                                                                                                                                          Data Ascii: #e[K%^YhdiL>a=*2-$dCei__isW{Dn^,9BIa4j. z"& %;KFel<,xl?|)?I7;'Q7/ 6ey6M; ;ABtgN^qQT56D[B\qB]HYs^
                                                                                                                                                                                          2024-04-26 23:56:50 UTC16384INData Raw: 51 33 4e c5 02 b4 22 82 98 aa e8 13 ce f4 83 47 e3 5e e3 00 c9 2e f0 2a 8e 03 c6 01 e6 33 46 03 19 88 fa 5a 95 34 fd 91 58 67 9c 09 f2 b0 15 b6 52 80 d2 f6 e9 d3 48 42 a4 fd 9a 88 20 9c 43 60 80 dc a8 b7 70 0d c7 49 e5 b7 83 8b f8 1a 41 74 93 5b 64 f1 ad e1 95 6e 71 d2 17 5a cb 3d 00 28 71 ee 66 32 39 46 7d b6 03 ef 4c 81 d5 86 b1 32 f5 5f 4f 42 8e cd c1 38 60 ff 0b 66 97 9b eb cf 4b bb 8e 56 08 10 78 3d e1 d4 c4 ec 70 4f d7 4b 8e 7c 62 87 57 6a 76 28 50 df 0d 05 e7 96 48 3d 18 ed 0e 78 87 fa ce c1 23 67 3b dd 76 1e 69 3a 36 4e 06 4b c6 f2 00 ae b9 92 57 34 c9 2a 15 70 79 cf 21 59 61 cd b4 f3 aa 28 8f 58 5a 03 57 98 ba 0b 7f 11 30 43 e7 2f 64 d5 3f e4 9c f5 59 55 e4 f3 b2 26 dd 9a e4 f3 3c ce b6 3a 40 ec af 35 69 35 c4 d6 75 b6 67 db ce 80 16 cf 80 3f c6
                                                                                                                                                                                          Data Ascii: Q3N"G^.*3FZ4XgRHB C`pIAt[dnqZ=(qf29F}L2_OB8`fKVx=pOK|bWjv(PH=x#g;vi:6NKW4*py!Ya(XZW0C/d?YU&<:@5i5ug?
                                                                                                                                                                                          2024-04-26 23:56:50 UTC3249INData Raw: d9 85 4e fc 29 fe 5c ca 0f c7 57 51 31 72 37 11 0b f1 5b 7d 46 c9 dd 4a 7e 38 58 57 32 d6 d1 dd 39 b8 16 c6 af e2 ce 8b b2 b5 27 76 c2 71 86 35 73 15 c3 46 2a ae 09 ed 50 48 b7 d2 99 4b c5 19 a8 8e b6 76 b3 ed c8 79 08 e8 a0 ed 28 d9 76 22 67 5b 12 a5 66 bc 19 95 93 c4 66 1b b2 e3 f8 0a 76 94 15 4d 02 c1 ee 2f c0 55 5e 40 78 38 97 1b 57 b8 71 1d 41 4b a0 48 02 eb 61 c7 7c e7 22 61 1c 12 ff d6 fa c5 f0 26 fe 51 24 ea 29 06 49 82 22 57 ac a2 44 5e f8 ce 01 3b 0f 98 e9 e5 7b 37 e2 eb 08 8d 0d af 3c ff 1d 1e 93 21 5e ad a0 eb ad 95 c9 fc c0 53 24 3e a1 73 f7 26 2f a6 7c e3 2c 6a 74 92 ee 21 90 27 95 13 fa f1 e7 9d 9b 9b 9b 1d 28 ea 77 48 cc 17 59 99 04 bd cf f4 10 3c 2d f6 8b 64 4a 0f a6 f1 9c f6 0e 7d f3 21 80 27 80 16 c7 da 32 be f5 96 7b 2d a6 7e d3 ed 37
                                                                                                                                                                                          Data Ascii: N)\WQ1r7[}FJ~8XW29'vq5sF*PHKvy(v"g[ffvM/U^@x8WqAKHa|"a&Q$)I"WD^;{7<!^S$>s&/|,jt!'(wHY<-dJ}!'2{-~7


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.44985313.107.246.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:56:58 UTC602OUTGET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://support.microsoft.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:56:59 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:56:59 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 100769
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Last-Modified: Fri, 29 Mar 2024 00:16:14 GMT
                                                                                                                                                                                          ETag: "1da81a8fbcebaa1"
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          x-azure-ref: 20240426T235659Z-158fb666d5b8xc2jnys0h6ehns00000000x000000000cy90
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:56:59 UTC15762INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 43 6f 72 65 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29
                                                                                                                                                                                          Data Ascii: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                                                                                                                          2024-04-26 23:56:59 UTC16384INData Raw: 61 6e 64 6c 65 72 3d 68 2e 64 65 62 6f 75 6e 63 65 28 74 2e 65 78 70 61 6e 64 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 29 29 2c 74 2e 73 74 61 74 65 3d 7b 65 78 70 61 6e 64 65 64 3a 21 31 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 66 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 22 63 6f 6d 6d 61 6e 64 63 6c 69 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 49 64 3a 74 2e 69 64 2c 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 3a 6e 7d 29 2c 6f 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 6f 26 26 28 6f 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 2c 74 2e 6f
                                                                                                                                                                                          Data Ascii: andler=h.debounce(t.expandedScrollHandler.bind(t)),t.state={expanded:!1},t}function $(e,t,n){var r=new f.SyntheticEvent("commandclick",{commandId:t.id,currentAccount:n}),o=f.getOptions();o&&(o.syntheticEventTarget.dispatchEvent(r)||e.preventDefault()),t.o
                                                                                                                                                                                          2024-04-26 23:56:59 UTC16384INData Raw: 6f 6e 74 65 6e 74 29 3b 72 65 74 75 72 6e 7b 70 61 72 74 41 3a 6e 2c 70 61 72 74 42 3a 7b 76 65 72 3a 22 31 2e 30 22 2c 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 3a 74 2e 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 2c 6d 61 72 6b 65 74 3a 66 2e 4d 45 2e 43 6f 6e 66 69 67 2e 6d 6b 74 2c 70 61 67 65 54 61 67 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 2e 67 65 74 50 61 67 65 54 61 67 73 28 74 2e 61 63 63 6f 75 6e 74 73 2e 63 6f 75 6e 74 73 2c 74 2e 61 63 63 6f 75 6e 74 73 2e 63 75 72 72 65 6e 74 29 29 2c 63 6f 6e 74 65 6e 74 56 65 72 3a 22 32 2e 30 22 2c 63 6f 6e 74 65 6e 74 3a 22 5b 22 2b 72 2b 22 5d 22 7d 2c 70 61 72 74 43 3a 7b 62 61 73 65 54 79 70 65 3a 46 65 2c 70 61 67 65 4c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 6c 6f
                                                                                                                                                                                          Data Ascii: ontent);return{partA:n,partB:{ver:"1.0",impressionGuid:t.impressionGuid,market:f.ME.Config.mkt,pageTags:JSON.stringify(f.getPageTags(t.accounts.counts,t.accounts.current)),contentVer:"2.0",content:"["+r+"]"},partC:{baseType:Fe,pageLoadTime:Math.round(e.lo
                                                                                                                                                                                          2024-04-26 23:56:59 UTC16384INData Raw: 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 66 69 6c 6c 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 70 75 72 70 6c 65 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 20 61 2e 6d 65 63 74 72 6c 5f 73 69 67 6e 6f 75 74 5c 78 33 61 61 63 74 69 76 65 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c
                                                                                                                                                                                          Data Ascii: r\x3a\x23fff\x21important\x3boutline-color\x3a\x23fff\x21important\x3bfill\x3a\x23fff\x21important\x3bbackground-color\x3apurple\x7d.mectrl_theme_azure_hclight .mectrl_currentAccount a.mectrl_signout\x3aactive\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\
                                                                                                                                                                                          2024-04-26 23:56:59 UTC16384INData Raw: 63 6b 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 62 75 74 74 6f 6e 5c 78 37 62 62 6f 72 64 65 72 5c 78 33 61 73 6f 6c 69 64 20 31 70 78 5c 78 37 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 2e 66 69 78 65 64 2d 6d 65 6e 75 20 75 6c 5c 78 37 62 70 6f 73 69 74 69 6f 6e 5c 78 33 61 66 69 78 65 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 5c 78 37 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 33 33 33 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 61 5c 78 33 61
                                                                                                                                                                                          Data Ascii: ck\x29\x7b.mectrl_menu ul li a,.mectrl_menu ul li button\x7bborder\x3asolid 1px\x7d\x7d.mectrl_menu.fixed-menu ul\x7bposition\x3afixed\x7d.mectrl_menu ul\x7bcolor\x3a\x23333\x21important\x3bbackground-color\x3a\x23fff\x21important\x7d.mectrl_menu ul a\x3a
                                                                                                                                                                                          2024-04-26 23:56:59 UTC16384INData Raw: 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 66 66 5c 78 37 64 5c 78 37 64 5c 78 34 30 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 5c 78 32 38 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 5c 78 33 61 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 65 78 70 61 6e 64 65 64 2e 73 69 67 6e 49 6e 2c 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33
                                                                                                                                                                                          Data Ascii: er .primaryAction.signIn\x7bbackground-color\x3a\x230ff\x7d\x7d\x40media screen and \x28-ms-high-contrast\x3ablack-on-white\x29\x7b.mectrl_accountItem .primaryAction.expanded.signIn,.mectrl_accountItem\x3ahover .primaryAction.signIn\x7bbackground-color\x3
                                                                                                                                                                                          2024-04-26 23:56:59 UTC3087INData Raw: 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 2e 65 78 70 61 6e 64 65 64 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69
                                                                                                                                                                                          Data Ascii: azure_hclight .mectrl_accountActions .mectrl_trigger.expanded,.mectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger\x3ahover\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21important\x3bborder-color\x3a\x23fff\x21important\x3boutli


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.449858192.229.211.1994435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:03 UTC602OUTGET /16.000/content/js/MeControl_5BiUVwve_jNbxMN6Aaj8bg2.js HTTP/1.1
                                                                                                                                                                                          Host: logincdn.msftauth.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://login.live.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://login.live.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:03 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                          Age: 1167644
                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                          Content-MD5: 5eFMzzZsuK7AUzLoeoB5vw==
                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:03 GMT
                                                                                                                                                                                          Etag: 0x8DC55F854497681
                                                                                                                                                                                          Last-Modified: Sat, 06 Apr 2024 05:13:43 GMT
                                                                                                                                                                                          Server: ECAcc (nya/79B7)
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                          x-ms-request-id: a941c179-001e-00a7-4f96-8d4d4e000000
                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                          Content-Length: 17287
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          2024-04-26 23:57:03 UTC16383INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 68 78 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 74 72 75 65 3a 61 3d 3d 30 7c 7c 61 3d 3d 66 61 6c 73 65 7c 7c 61 3d 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 44 75 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 68 78 28 61 29 3f 61 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 5f 4a 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 44 28 61 29 7b 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 2e 5f 66 5a 28 74 79 70 65 6f 66 20 61 2c 74 72 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 46 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 5f 42 45 28 61 29 7b 72 65 74 75 72 6e 20 5f 68 78 28 61 29 26 26 5f
                                                                                                                                                                                          Data Ascii: function _hx(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hx(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._fZ(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hx(a)&&_
                                                                                                                                                                                          2024-04-26 23:57:03 UTC904INData Raw: 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3d 53 65 72 76 65 72 44 61 74 61 2e 63 45 3b 69 66 28 64 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 64 7d 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 64 76 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 61 29 7b 76 61 72 20 62 3d 7b 65 72 72 6f 72 3a 64 2c 75 73 65 72 4c 69 73 74 3a 5b 5d 2c 70 6f 73 74 4c 6f 67 6f 75 74 52 65 64 69 72 65 63 74 55 72 69 56 61 6c 69 64 3a 63 7d 3b 69 66 28 61 29 62 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3d 61 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 2c 5f 66 32 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4d 65 43 6f 6e 74 72 6f 6c 2e 5f 6a 71 28 61 2e 6f 72 69 67 69 6e 29 21 3d 3d 4d 65 43 6f 6e 74 72 6f 6c 2e
                                                                                                                                                                                          Data Ascii: directUriValid=ServerData.cE;if(d)b.performance=d}return JSON.stringify(b)},_dv:function(d,c,a){var b={error:d,userList:[],postLogoutRedirectUriValid:c};if(a)b.performance=a;return JSON.stringify(b)},_f2:function(a){if(MeControl._jq(a.origin)!==MeControl.


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.449861104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC614OUTGET /_s/v4/app/6625f366c87/js/twk-vendor.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:05 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:05 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 33052
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa835d4a068c5f-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:05 UTC821INData Raw: 37 64 39 32 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                                                                                          Data Ascii: 7d92/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74
                                                                                                                                                                                          Data Ascii: y(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;ret
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65
                                                                                                                                                                                          Data Ascii: ction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instance
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d
                                                                                                                                                                                          Data Ascii: umerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W=
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79
                                                                                                                                                                                          Data Ascii: |lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20
                                                                                                                                                                                          Data Ascii: _pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d
                                                                                                                                                                                          Data Ascii: jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b
                                                                                                                                                                                          Data Ascii: sReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d
                                                                                                                                                                                          Data Ascii: }}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72
                                                                                                                                                                                          Data Ascii: ==t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          15192.168.2.449864104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC612OUTGET /_s/v4/app/6625f366c87/js/twk-main.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:05 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:05 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 121
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 33052
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa835d58b74326-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:05 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          16192.168.2.449866104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC621OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:05 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:05 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"1c73b4eb89bbe24ecf154b671ddbcafc"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 33052
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa835d5f28c3ff-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:05 UTC821INData Raw: 37 64 39 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                                                                                                                                          Data Ascii: 7d91/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63
                                                                                                                                                                                          Data Ascii: t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6d 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 5f 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 6d 28 64
                                                                                                                                                                                          Data Ascii: f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,m=r("".slice),_=r("".replace),g=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===m(d
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73
                                                                                                                                                                                          Data Ascii: e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"us
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 5f 2c 67 2c 76 2c 62
                                                                                                                                                                                          Data Ascii: n(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},m=p.prototype;t.exports=function(t,e,n){var _,g,v,b
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22
                                                                                                                                                                                          Data Ascii: sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||""
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72
                                                                                                                                                                                          Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssr
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                          Data Ascii: 1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29 29
                                                                                                                                                                                          Data Ascii: t";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)}))
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                          Data Ascii: rn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          17192.168.2.449863104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC620OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-common.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:05 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:05 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"5ff5b56dd253d3fd717915b2773593d3"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 33052
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa835d587142e3-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:05 UTC821INData Raw: 37 64 39 32 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                                                                                          Data Ascii: 7d92/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return m}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65
                                                                                                                                                                                          Data Ascii: t.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 65 3a 21 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 6d 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75
                                                                                                                                                                                          Data Ascii: e:!0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=m,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abru
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 3d 3d 65 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63
                                                                                                                                                                                          Data Ascii: ==e){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65
                                                                                                                                                                                          Data Ascii: {if(this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65
                                                                                                                                                                                          Data Ascii: f("throw"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntrie
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 77 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c
                                                                                                                                                                                          Data Ascii: ject.getOwnPropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=w(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 28 77 3d 21 30 2c 6d 3d 67 2e 6d 64 2e 63 6c 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22
                                                                                                                                                                                          Data Ascii: (w=!0,m=g.md.clid),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi"
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c 6b 26 26 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52
                                                                                                                                                                                          Data Ascii: hat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),k&&"AGENT_JOIN_CONVER
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 67 3d 21 30 2c 6d 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20 69 66 28 22 61 22 3d 3d 3d 65 2e 75 74 29 7b 69 66 28 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f
                                                                                                                                                                                          Data Ascii: ===n?p=l.processFile(e):"ticket-form"===n&&(g=!0,m=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else if("a"===e.ut){if(this.store.commit("chat/


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          18192.168.2.449865104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC611OUTGET /_s/v4/app/6625f366c87/js/twk-app.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:05 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:05 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 151
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 33052
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa835d9b1678db-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:05 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          19192.168.2.449862104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC615OUTGET /_s/v4/app/6625f366c87/js/twk-runtime.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:05 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:05 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"d1dc816c161b3a7313b3d42f478f140a"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 33052
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa835d99301831-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:05 UTC821INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 63 3d 74 5b 31 5d 2c 6c 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 6e 29 26 26 28 65 5b 6e 5d 3d 63 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                          Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;
                                                                                                                                                                                          2024-04-26 23:57:05 UTC1369INData Raw: 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67
                                                                                                                                                                                          Data Ascii: nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.targ
                                                                                                                                                                                          2024-04-26 23:57:05 UTC123INData Raw: 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 63 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 28 69 5b 6c 5d 29 3b 76 61 72 20 66 3d 63 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                                                                                          Data Ascii: tawkJsonp=window.tawkJsonp||[],c=i.push.bind(i);i.push=t,i=i.slice();for(var l=0;l<i.length;l++)t(i[l]);var f=c;r()}([]);
                                                                                                                                                                                          2024-04-26 23:57:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          20192.168.2.44986713.107.246.404435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:05 UTC754OUTGET /me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com HTTP/1.1
                                                                                                                                                                                          Host: mem.gfx.ms
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          Referer: https://support.microsoft.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:06 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:06 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Content-Length: 3392
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                          Expires: Sat, 27 Apr 2024 01:57:06 GMT
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://support.microsoft.com;
                                                                                                                                                                                          X-UA-Compatible: IE=edge
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          x-azure-ref: 20240426T235705Z-15c5f47fdbcj85dx3fyf4dc7as00000000zg00000000atmr
                                                                                                                                                                                          x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-04-26 23:57:06 UTC3392INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          21192.168.2.449872172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:09 UTC545OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:09 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:09 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-kxtz
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          Cache-Control: public, s-maxage=600, max-age=600
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8375e8cc0c88-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          22192.168.2.449873172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:09 UTC651OUTGET /v1/widget-settings?propertyId=57319e009c52c0bc56e39866&widgetId=default&sv=null HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:09 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:09 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-nmd4
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: GET,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          Cache-Control: public, max-age=7200, s-maxage=1800
                                                                                                                                                                                          etag: W/"2-1-0"
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8375f9670f6c-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:09 UTC721INData Raw: 38 66 66 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 70 63 32 34 37 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 74 65
                                                                                                                                                                                          Data Ascii: 8ff{"ok":true,"data":{"settingsVersion":"2-1-0","propertyName":"pc247","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_te
                                                                                                                                                                                          2024-04-26 23:57:09 UTC1369INData Raw: 66 66 66 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 37 30 37 30 37 30 22 2c 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 66 66 66 66 66 66 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63
                                                                                                                                                                                          Data Ascii: fff"},"visitor":{"messageBackground":"#707070","messageText":"#ffffff"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"c
                                                                                                                                                                                          2024-04-26 23:57:09 UTC220INData Raw: 72 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 78 74 22 3a 22 6e 61 6d 65 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 45 6d 61 69 6c 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 78 74 22 3a 22 65 6d 61 69 6c 22 2c 22 66 6f 72 6d 61 74 22 3a 22 65 6d 61 69 6c 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 4d 65 73 73 61 67 65 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 74 65 78 74 61 72 65 61 22 7d 5d 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 53 65 6e 64 20 6d 65 73 73 61 67 65 22 7d 7d 7d 7d 7d 0d 0a
                                                                                                                                                                                          Data Ascii: red":true,"type":"text","context":"name"},{"label":"Email","required":true,"type":"text","context":"email","format":"email"},{"label":"Message","required":true,"type":"textarea"}]}}],"minimizedText":"Send message"}}}}}
                                                                                                                                                                                          2024-04-26 23:57:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          23192.168.2.449875172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:12 UTC657OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 195
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:12 UTC195OUTData Raw: 7b 22 70 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 22 2c 22 77 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 77 69 6e 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 70 48 53 6c 43 79 7a 46 66 56 39 7a 63 67 6a 6c 77 68 48 4e 4f 22 7d
                                                                                                                                                                                          Data Ascii: {"p":"57319e009c52c0bc56e39866","w":"default","platform":"desktop","tzo":-120,"url":"https://friwin2.z13.web.core.windows.net/","vss":"","consent":false,"wss":"min","uik":"pHSlCyzFfV9zcgjlwhHNO"}
                                                                                                                                                                                          2024-04-26 23:57:12 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:12 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 1020
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-7wct
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8387395a0cbd-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:12 UTC720INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45 72 75 6b 31 4e 6c 64 36 50 54 7a 31 39 49 50 66 35 45 71 7a 6c 44 31 37 45 68 6a 69 48 4b 6b 41 72 35 62 72 61 56 6a 71 64 4f 69 79 54 55 73 6a 69 54 30 4d 35 44 4a 6c 43 35 68 6e 37 51 50 56 47 6d 6b 42 4a 4e 4e 34 4b 71 76 61 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 2d 71 65 49 73 58 30 56 6d 6b 46 6b 73 31 33 41 34 36 66 42 45 74 22 2c 22 74 6b 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a
                                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoEruk1Nld6PTz19IPf5EqzlD17EhjiHKkAr5braVjqdOiyTUsjiT0M5DJlC5hn7QPVGmkBJNN4Kqva","uv":3},"vid":"57319e009c52c0bc56e39866-qeIsX0VmkFks13A46fBEt","tkn":"eyJhbGciOiJ
                                                                                                                                                                                          2024-04-26 23:57:12 UTC300INData Raw: 22 2c 22 6e 22 3a 22 56 31 37 31 34 31 37 35 38 33 32 33 34 38 33 32 37 22 2c 22 65 22 3a 22 22 2c 22 74 65 22 3a 22 22 2c 22 63 68 69 64 22 3a 22 62 33 33 62 30 66 64 30 2d 30 34 32 38 2d 31 31 65 66 2d 61 36 30 62 2d 31 62 39 31 31 36 63 63 30 38 63 63 22 2c 22 63 22 3a 5b 5d 2c 22 63 76 65 72 22 3a 30 2c 22 63 77 22 3a 22 6d 69 6e 22 2c 22 73 64 6f 22 3a 74 72 75 65 2c 22 64 70 74 22 3a 22 22 2c 22 76 73 73 22 3a 22 76 73 61 36 38 2e 74 61 77 6b 2e 74 6f 22 2c 22 70 63 66 73 22 3a 66 61 6c 73 65 2c 22 62 62 6c 63 22 3a 66 61 6c 73 65 2c 22 6c 6d 73 74 22 3a 30 2c 22 74 72 61 6e 73 66 65 72 22 3a 6e 75 6c 6c 2c 22 74 72 61 6e 73 66 65 72 56 65 72 22 3a 31 2c 22 61 73 74 22 3a 22 6f 66 66 6c 69 6e 65 22 2c 22 64 70 74 73 74 22 3a 5b 5d 2c 22 61 73 76 65
                                                                                                                                                                                          Data Ascii: ","n":"V1714175832348327","e":"","te":"","chid":"b33b0fd0-0428-11ef-a60b-1b9116cc08cc","c":[],"cver":0,"cw":"min","sdo":true,"dpt":"","vss":"vsa68.tawk.to","pcfs":false,"bblc":false,"lmst":0,"transfer":null,"transferVer":1,"ast":"offline","dptst":[],"asve


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          24192.168.2.449877104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:12 UTC566OUTGET /_s/v4/app/6625f366c87/languages/en.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:12 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:12 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"7f37a030886ec7fce1d065ec482789ee"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401591
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83896f33c468-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:12 UTC819INData Raw: 34 32 37 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                                                                                          Data Ascii: 4275(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 65 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f
                                                                                                                                                                                          Data Ascii: essagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsErro
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 66 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75
                                                                                                                                                                                          Data Ascii: form.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Su
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c 20 66 72 65 65 20 74 6f 20 73 74 61 72 74 20 61 20 6e 65 77 20 63 68 61 74 20 73 65 73 73 69 6f 6e 2e 27 7d 3b 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 20 3d 20 7b 7d 3b 0a
                                                                                                                                                                                          Data Ascii: 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel free to start a new chat session.'};Language.rollover = {};
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 62 61 63 6b 09 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 42 61 63 6b 27 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 2e 69 6e 61 63 74 69 76 65 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 68 61 74 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6f 76 65 72 6c 61 79 2e 6d 61 69 6e 74 65 6e 61 6e 63 65 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 20 69 73 20 69 6e 20 6d 61 69
                                                                                                                                                                                          Data Ascii: = { message : 'Rate this chat' };Language.rollover.back= { message : 'Back' };Language.overlay = {};Language.overlay.inactive = { message : 'Click here to reinitiate the chat' };Language.overlay.maintenance = { message : 'Chat is in mai
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 77 61 79 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6d 6f 62 69 6c 65 4e 61 6d 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20
                                                                                                                                                                                          Data Ascii: e : 'Department #strongStart #departmentName #strongEnd is currently away.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.mobileName = { message : 'You' };Language.chat.chatEnded = {
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 65 64 5f 69 6d 61 67 65 5f 74 69 74 6c 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 50 61 73 74 65 64 20 69 6d 61 67 65 20 61 74 20 23 64 61 74 65 54 69 6d 65 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 61 74 65 54 69 6d 65 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 5f 71 6d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 3f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 77 65 5f 61 72 65 5f 6c 69 76 65 20 20 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: sage : 'Drop files here to upload' };Language.chat.pasted_image_title = { message : 'Pasted image at #dateTime', vars : ['dateTime'] };Language.chat.chat_qm = { message : 'Chat?' };Language.chat.we_are_live
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6f 6e 67 6f 69 6e 67 5f 63 61 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4f 6e 67 6f 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 6f 6d 70 6c 65 74 65 64 5f 63 61 6c 6c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 20 65 6e 64 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6d 69 73 73 65 64 5f 61 67 65 6e 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a
                                                                                                                                                                                          Data Ascii: = {"message" : "Incoming Call"};Language.chat.ongoing_call = {"message" : "Ongoing Call"};Language.chat.completed_call = {"message" : "Call ended"};Language.chat.missed_agent = {"message" :
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20 61 67 6f 22 2c 20 22 76 61 72 73 22 20 3a 20 5b 22 74 69 6d 65 22 5d 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 57 61 72 6e 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 57 61 72 6e 69 6e 67 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 63 68 61 74 5f 74 65 78 74 20 3d 20 7b 6d 65 73 73 61 67 65 20 3a 20 27 43 68 61 74 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 65 6d 6f 6a 69 5f 65 72 72 6f 72 5f 6c 6f 61 64 20 3d 20 7b 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 65 6d 6f 6a 69 73 27 7d 3b 0a 4c 61 6e
                                                                                                                                                                                          Data Ascii: = {"message" : "#time ago", "vars" : ["time"]};Language.chat.Warning = {"message" : "Warning"};Language.chat.chat_text = {message : 'Chat'};Language.chat.emoji_error_load = {message : 'Unable to load emojis'};Lan
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c 69 6e 65 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 66 66 6c 69 6e 65 27 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 30 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4a 61 6e 75 61 72 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 31 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 46 65 62 72 75 61 72 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b 27 32 27 5d 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 61 72 63 68 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 6d 6f 6e 74 68 73 5b
                                                                                                                                                                                          Data Ascii: ssage : 'Away' };Language.status.offline = { message : 'Offline' };Language.months = {};Language.months['0'] = { message : 'January' };Language.months['1'] = { message : 'February' };Language.months['2'] = { message : 'March' };Language.months[


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          25192.168.2.449881104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:12 UTC413OUTGET /v1/widget-settings?propertyId=57319e009c52c0bc56e39866&widgetId=default&sv=null HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:12 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:12 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-nmd4
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: GET,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          Cache-Control: public, max-age=7200, s-maxage=1800
                                                                                                                                                                                          etag: W/"2-1-0"
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838b8eec7cb4-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:12 UTC721INData Raw: 38 66 66 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 70 63 32 34 37 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 74 65
                                                                                                                                                                                          Data Ascii: 8ff{"ok":true,"data":{"settingsVersion":"2-1-0","propertyName":"pc247","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_te
                                                                                                                                                                                          2024-04-26 23:57:12 UTC1369INData Raw: 66 66 66 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 37 30 37 30 37 30 22 2c 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 66 66 66 66 66 66 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 7d 2c 22 62 65 68 61 76 69 6f 72 22 3a 7b 22 63
                                                                                                                                                                                          Data Ascii: fff"},"visitor":{"messageBackground":"#707070","messageText":"#ffffff"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"c
                                                                                                                                                                                          2024-04-26 23:57:12 UTC220INData Raw: 72 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 78 74 22 3a 22 6e 61 6d 65 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 45 6d 61 69 6c 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 63 6f 6e 74 65 78 74 22 3a 22 65 6d 61 69 6c 22 2c 22 66 6f 72 6d 61 74 22 3a 22 65 6d 61 69 6c 22 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 4d 65 73 73 61 67 65 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 74 65 78 74 61 72 65 61 22 7d 5d 7d 7d 5d 2c 22 6d 69 6e 69 6d 69 7a 65 64 54 65 78 74 22 3a 22 53 65 6e 64 20 6d 65 73 73 61 67 65 22 7d 7d 7d 7d 7d 0d 0a
                                                                                                                                                                                          Data Ascii: red":true,"type":"text","context":"name"},{"label":"Email","required":true,"type":"text","context":"email","format":"email"},{"label":"Message","required":true,"type":"textarea"}]}}],"minimizedText":"Send message"}}}}}
                                                                                                                                                                                          2024-04-26 23:57:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          26192.168.2.449880104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:12 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:12 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:12 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838b8856c35f-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:12 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          27192.168.2.449883104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-2c776523.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"70aec2dd89cac4933594c25b71d61f46"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401590
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838f2f204240-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC820INData Raw: 32 36 63 39 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 63 37 37 36 35 32 33 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 62 64 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                          Data Ascii: 26c9(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2c776523"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},bd42:function(t,e,o){"use strict";(function(t){var n=
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6f 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6f 7c 7c 22 53 65 74 22 3d 3d 3d 6f 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6f 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6f 29 3f 69 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c
                                                                                                                                                                                          Data Ascii: otype.toString.call(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?i(t,e):void 0}}(t,e)||function(){throw new TypeError("Inval
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 61 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2c 63 3d 6e 65 77 20 6e 2e 61 28 7b 6e 61 6d 65 3a 22 69 41 70 70 22 2c 64 61 74 61 3a 7b 63 68 69 6c 64 72 65 6e 3a 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 65 29 7d 2c 72 65 6e 64 65
                                                                                                                                                                                          Data Ascii: contentDocument.documentElement,r=this.$el.contentDocument.body,a=this.$el.contentDocument.head,i=document.createElement("div"),s=document.createElement("link"),l=document.createElement("link"),c=new n.a({name:"iApp",data:{children:Object.freeze(e)},rende
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 29 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 70 5b 22 68 74 74 70 2d 65 71 75 69 76 22 5d 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 70 2e 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 65 74 61 22 29 3b 75 2e 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2c 75 2e 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72
                                                                                                                                                                                          Data Ascii: tters["widget/language"]);var p=document.createElement("meta");p["http-equiv"]="Content-Type",p.content="text/html; charset=utf-8";var u=document.createElement("meta");u.name="viewport",u.content="width=device-width, initial-scale=1, maximum-scale=1, user
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 2d 62 75 62 62 6c 65 2d 64 6f 74 73 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 61 67 65 6e 74 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 62 72 6f 77 73 65 72 44 61 74 61 2f 69 73 49 45 22 5d 26 26 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 62 72 6f 77 73 65 72 44 61 74 61 2f 76 65 72 73 69 6f 6e 22 5d 3c 3d 31 31 26 26 28 62 2b 3d 22 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 6f 6c 6f 72 2d 69 6e 76 65 72 73 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67
                                                                                                                                                                                          Data Ascii: t-bubble-dots {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/agentBgColor"]," !important;\n\t\t\t}"),this.$store.getters["browserData/isIE"]&&this.$store.getters["browserData/version"]<=11&&(b+=".tawk-custom-color-inverse {\n\t\t\t\t\tbackg
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 2e 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 20 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 63 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                                                                                                          Data Ascii: \n\t\t\t\t\tfont-family: 'Lato', sans-serif !important;\n\t\t\t\t}\n\t\t\t\t.tawk-main-panel .tawk-chat-panel {\n\t\t\t\t\theight: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-tooltip-hover {\n\t\t\t\t\tmax-width: 120px;\n\t\t\t\t}\n\t\t\t\t.card-container:first-chil
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 69 6e 70 75 74 2c 20 2e 74 61 77 6b 2d 73 65 6c 65 63 74 2c 20 2e 74 61 77 6b 2d 74 65 78 74 61 72 65 61 2c 20 2e 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 65 64 69 74 6f 72 2c 20 2e 74 61 77 6b 2d 66 6f 72 6d 2d 6c 61 62 65 6c 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 31 32 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 22 29 2c 77 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75
                                                                                                                                                                                          Data Ascii: \n\t\t\t\t\t}\n\t\t\t\t\t.tawk-input, .tawk-select, .tawk-textarea, .tawk-chatinput-editor, .tawk-form-label {\n\t\t\t\t\t\tfont-size: .812rem !important;\n\t\t\t\t\t\tfont-family: 'Lato', sans-serif !important;\n\t\t\t\t\t}\n\t\t\t\t"),w.appendChild(docu
                                                                                                                                                                                          2024-04-26 23:57:13 UTC903INData Raw: 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 6f 76 65 72 72 69 64 65 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 2d 2d 74 61 77 6b 2d 66 6f 6f 74 65 72 2d 6f 76 65 72 72 69 64 65 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 22 29 3b 6c 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72
                                                                                                                                                                                          Data Ascii: color: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t\t--tawk-header-override-padding-top: ").concat(n," !important;\n\t\t\t\t\t--tawk-footer-override-padding-bottom: ").concat(r," !important;\n\t\t\t\t}");l+=".tawk-visitor
                                                                                                                                                                                          2024-04-26 23:57:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          28192.168.2.449882104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-9294da6c.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"6bf62c737dec7d16542425992be5986c"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401590
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838f2c32186d-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC819INData Raw: 34 37 33 35 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 39 32 39 34 64 61 36 63 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                                          Data Ascii: 4735(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-9294da6c"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75
                                                                                                                                                                                          Data Ascii: ect.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retu
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61
                                                                                                                                                                                          Data Ascii: :"browserData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69
                                                                                                                                                                                          Data Ascii: rName?this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.hei
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68
                                                                                                                                                                                          Data Ascii: portant;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=th
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6e 63 61 74 28 72 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70
                                                                                                                                                                                          Data Ascii: ncat(r,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["disp
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 65 6e 74 43 68 61 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66
                                                                                                                                                                                          Data Ascii: entChange()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("saf
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 3b 69 66 28 69 26 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61
                                                                                                                                                                                          Data Ascii: ;if(i&&e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.classNa
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 78 70 6f 72 74 73 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70
                                                                                                                                                                                          Data Ascii: xports},ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.p
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 70 72 6f 70 73 3a 7b 6d 69 6e 44 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61
                                                                                                                                                                                          Data Ascii: props:{minDesktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveCha


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          29192.168.2.449887104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"2c0a34eb401cadf7cbff6278fee2648e"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401581
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838f3c484332-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC820INData Raw: 32 62 38 33 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                                                                                          Data Ascii: 2b83(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f 72
                                                                                                                                                                                          Data Ascii: ex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.for
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                          Data Ascii: g.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 53 74 72 69 6e 67 28 65 29 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                          Data Ascii: ol"==r(e)?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:functio
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22
                                                                                                                                                                                          Data Ascii: |this.isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 32 3d 3d 3d 69 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22
                                                                                                                                                                                          Data Ascii: 2===i;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":"
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73
                                                                                                                                                                                          Data Ascii: =this.bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6f 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                          Data Ascii: o-transform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:functio
                                                                                                                                                                                          2024-04-26 23:57:13 UTC744INData Raw: 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28
                                                                                                                                                                                          Data Ascii: Center&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(
                                                                                                                                                                                          2024-04-26 23:57:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          30192.168.2.449886104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-2d0b383d.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 699
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: "838903127a65ec440893b4945c40ca4a"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401589
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838f3a120fa7-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC699INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 33 38 33 64 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 73 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e
                                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b383d"],{2966:function(t,n,s){"use strict";var e={name:"survey-options",components:{TawkButton:s("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(t){this.


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          31192.168.2.449884104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"4f773fe8050dcfd8fd096e061eed08a7"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401590
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838f4afa8c89-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC820INData Raw: 34 61 31 33 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                                          Data Ascii: 4a13(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var a=i("5a60"),s=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd");function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 63 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 6c 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                                                                                                                          Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(i)):c(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function g(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=l(t)||!t)retur
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 22 2c 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69
                                                                                                                                                                                          Data Ascii: :"chat/incomingMessage",chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRatio:"widget/zoomRati
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 3a 65 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 73 74 79 6c 65 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                          Data Ascii: zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCenter?(t.height+this.padding+e)*this.zoomRatio:e*this.zoomRatio},styleObject:function(
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 68 61 73 4c 69 76 65 43 68 61 74 7c 7c 74 68 69 73 2e 68 61 73 43 68 61 74 53 74 61 72 74 65 64 26 26 74 68 69 73 2e 61 67 65 6e 74 73 43 6f 75
                                                                                                                                                                                          Data Ascii: turn t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFeatureEnabled:function(){return!!(this.hasLiveChat||this.hasChatStarted&&this.agentsCou
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 31 2c 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 64 67 65 74 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 69 73 50 72 65 63 68 61 74 45 6e 61 62 6c 65 64 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65
                                                                                                                                                                                          Data Ascii: oggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this.isVisible=!1,this.toggleWidget(),this.clearMessages(),this.isPrechatEnabled&&!this.prechatFormSubmitte
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 63 72 6f 6c 6c 54 6f 70 3d 39 39 39 39 39 39 39 39 39 2c 74 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 29 2c 31 65 33 29 7d 2c 6c 69 6d 69 74 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69
                                                                                                                                                                                          Data Ascii: fset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$refs["tawk-chat-message-container"].scrollTop=999999999,t.scaleContent()}),1e3)},limitMessageLength:functi
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 73 4c 69 76 65 43 68 61 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 66 65 61 74 75 72 65 73 2e 75 70 6c 6f 61 64 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 69 73 44 72 61 67 67 65
                                                                                                                                                                                          Data Ascii: ved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},dragover:function(t){this.isLiveChatFeatureEnabled&&this.features.upload&&(t.preventDefault(),this.isDragge
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 3b 22 29 2c 6e 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 22 29 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                          Data Ascii: ").concat(a,";\n\t\t\t\t\t\t\t-o-transform: ").concat(a,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(a,";\n\t\t\t\t\t\t\ttransform: ").concat(a,";"),n="-moz-transform-origin: ".concat(e," ").concat(i,";\n\t\t\t\t\t\t\t\t-webkit-transform-origin: ").concat(
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 2e 74 73 26 26 65 2e 64 69 73 6d 69 73 73 50 72 65 76 69 65 77 28 6e 75 6c 6c 2c 21 30 29 7d 29 29 2c 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 73 77 69 74 63 68 57 69 64 67 65 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6b 65 79 3d 6e 2e 48 65 6c 70 65 72 2e 67 65 6e 65 72 61 74 65 55 55 49 44 28 29 7d 29 29 7d 2c 62 65 66 6f 72 65 44 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 29 2c 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 66 66 28 22 64 69 73 6d 69 73 73 50 72 65 76 69 65 77 22 29 7d 7d 7d
                                                                                                                                                                                          Data Ascii: .ts&&e.dismissPreview(null,!0)})),t.Tawk_Window.eventBus.$on("switchWidget",(function(){e.key=n.Helper.generateUUID()}))},beforeDestroy:function(){window.removeEventListener("resize",this.recalculateHeight),t.Tawk_Window.eventBus.$off("dismissPreview")}}}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          32192.168.2.449888104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1038OUTGET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrt5L HTTP/1.1
                                                                                                                                                                                          Host: vsa68.tawk.to
                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Sec-WebSocket-Key: +DtjxrS8jztDXLI7L4IzFw==
                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                          2024-04-26 23:57:13 UTC460INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa838fca83c327-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          33192.168.2.449885104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC531OUTGET /_s/v4/app/6625f366c87/css/min-widget.css HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                          Cf-Polished: origSize=24831
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          etag: W/"5742a34aaab2a5983c7c11cdeef1c0ee"
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:12 GMT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401589
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa839198007d1c-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC788INData Raw: 36 30 61 66 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                                                                          Data Ascii: 60af:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29
                                                                                                                                                                                          Data Ascii: 80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root)
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 72 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72
                                                                                                                                                                                          Data Ascii: rem}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-ser
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                                                                                                          Data Ascii: ribute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conte
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 2d 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                                                                                          Data Ascii: -flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:colum
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b
                                                                                                                                                                                          Data Ascii: @l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73
                                                                                                                                                                                          Data Ascii: ttom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-s
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                                                                                          Data Ascii: k-margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.ta
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65
                                                                                                                                                                                          Data Ascii: nt;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-le
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 69 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e
                                                                                                                                                                                          Data Ascii: ing-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-paddin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          34192.168.2.449890104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC534OUTGET /_s/v4/app/6625f366c87/css/bubble-widget.css HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                          Cf-Polished: origSize=13594
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          etag: W/"ce7913b80c763449b3895d46419f7a6b"
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:12 GMT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401581
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8391ddb54408-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC789INData Raw: 33 34 64 31 0d 0a 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 34 35 34 35 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 72 69
                                                                                                                                                                                          Data Ascii: 34d1.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;ri
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 2d 69 63 6f 6e 2d 32 2e 74 74 66 3f 35 35 37 35 35 37 32 38 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 32 2e 73 76 67 3f 35 35 37 35 35 37 32 38 23 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 74 61 77 6b 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68
                                                                                                                                                                                          Data Ascii: t-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.125rem;color:inherit;text-decoration:inh
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 63 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 65 72 72 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 64 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 65 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 66 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 30 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 31 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 2d 61 72
                                                                                                                                                                                          Data Ascii: :before{content:"\e80c"}.tawk-icon-error:before{content:"\e80d"}.tawk-icon-file:before{content:"\e80e"}.tawk-icon-file-text:before{content:"\e80f"}.tawk-icon-filter:before{content:"\e810"}.tawk-icon-hamburger-menu:before{content:"\e811"}.tawk-icon-left-ar
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70
                                                                                                                                                                                          Data Ascii: ify-content:center}.tawk-flex-right{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between{-ms-flex-pack:justify;justify-content:space-between}.tawk-flex-around{-ms-flex-pack:distribute;justify-content:space-around}@media screen and (min-width:640p
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 78 6c 7b 2d 6d 73 2d
                                                                                                                                                                                          Data Ascii: screen and (min-width:1600px){.tawk-flex-left\@xl{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@xl{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@xl{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@xl{-ms-
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 40 6d 65 64
                                                                                                                                                                                          Data Ascii: -end}.tawk-flex-wrap-between{-ms-flex-line-pack:justify;align-content:space-between}.tawk-flex-wrap-around{-ms-flex-line-pack:distribute;align-content:space-around}.tawk-flex-first{-ms-flex-order:-1;order:-1}.tawk-flex-last{-ms-flex-order:99;order:99}@med
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 2d 62 6f 6c 64 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 62 6f 6c 64 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 65 6e 2d 31 7b 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 31 7b 63 6f 6c 6f 72 3a 23 66 64 63 32 30 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 65 64 2d 31 7b 63 6f 6c 6f 72 3a 23 62 66 31 32 31 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 30 7b 63 6f 6c 6f
                                                                                                                                                                                          Data Ascii: t-bold-3{font-size:1.5rem}.tawk-text-bold-4{font-size:2rem;line-height:1.5;font-weight:600;color:#545454}.tawk-text-green-1{color:#03a84e!important}.tawk-text-yellow-1{color:#fdc20f!important}.tawk-text-red-1{color:#bf1212!important}.tawk-text-grey-0{colo
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 2c 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65
                                                                                                                                                                                          Data Ascii: h:960px){.tawk-text-left\@m{text-align:left!important}.tawk-text-right\@m,body.tawk-rtl .tawk-text-left\@m{text-align:right!important}body.tawk-rtl .tawk-text-right\@m{text-align:left!important}.tawk-text-center\@m{text-align:center!important}}@media scre
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 76 61 72 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 62 6f 64 79 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 4f 70 65 6e 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69
                                                                                                                                                                                          Data Ascii: var,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:0 0;word-break:break-word}body{line-height:1}body.font-lato{font-family:Lato,Open Sans,sans-serif!important}body.tawk-rtl{direction:rtl;overflow:hidden}@medi
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 6d 6c 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 3a 34 30 30 20 31 36 70 78 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63
                                                                                                                                                                                          Data Ascii: tml.font-lato{font:400 16px Lato,sans-serif!important}.clear{clear:both}.clearfix:after{visibility:hidden;display:block;font-size:0;content:" ";clear:both;height:0}.clearfix{display:inline-block}* html .clearfix{height:1%}.clearfix{display:block}@font-fac


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          35192.168.2.449891104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC536OUTGET /_s/v4/app/6625f366c87/css/message-preview.css HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                          Cf-Polished: origSize=40905
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          etag: W/"7060c2e317491c949f29253a1286dad2"
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:12 GMT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401589
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8391ee8c78e7-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:13 UTC789INData Raw: 37 64 37 32 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                                                                          Data Ascii: 7d72:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b
                                                                                                                                                                                          Data Ascii: 0%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69
                                                                                                                                                                                          Data Ascii: em}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-seri
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                          Data Ascii: ibute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conten
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e
                                                                                                                                                                                          Data Ascii: flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d
                                                                                                                                                                                          Data Ascii: l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d
                                                                                                                                                                                          Data Ascii: tom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-sm
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77
                                                                                                                                                                                          Data Ascii: -margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.taw
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66
                                                                                                                                                                                          Data Ascii: t;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-lef
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1369INData Raw: 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67
                                                                                                                                                                                          Data Ascii: ng-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          36192.168.2.449892104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 906
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401590
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83923a658cee-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:14 UTC806INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                                                                                          2024-04-26 23:57:14 UTC100INData Raw: 61 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                                                                                          Data Ascii: awk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          37192.168.2.449893104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 535
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401590
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83924fce4268-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:14 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          38192.168.2.449894104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC575OUTGET /_s/v4/app/6625f366c87/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:14 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:13 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:13 GMT
                                                                                                                                                                                          etag: W/"44934d48f839e3143311bc044e6e0d89"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401589
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa839248b50ced-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:14 UTC820INData Raw: 37 64 39 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 73 3d 61 28 22 34 63 64 30 22 29 2c 6e 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                                                                                          Data Ascii: 7d91/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 6d 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 6d 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                                          Data Ascii: guments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPro
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 73 73 61 67 65 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                          Data Ascii: ssage:"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function()
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 73 2e 63 75 72 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61
                                                                                                                                                                                          Data Ascii: s.currentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Ta
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 61 3d 65 3f 65 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 69 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 69 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d
                                                                                                                                                                                          Data Ascii: osition(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){if(t){var e=this.$refs["chat-body"],a=e?e.$refs[t]:null,i=this.$refs["tawk-chat-panel"];a&&a.length&&i&&(void 0!==a[0].offsetTop?i.scrollTop=a[0].offsetTop-
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 2e 61 67 65 6e 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 3b 69 66 28 61 26 26 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 26 26 28 65 3d 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d
                                                                                                                                                                                          Data Ascii: .agentTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.$refs["chat-body"];if(a&&a.$refs[t.barMessageId]&&(e=a.$refs[t.barMessageId]
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 73 61 67 65 49 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 29 2c 31 65 33 2f 36 36 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 42 61 72 42 6f 74 74 6f 6d 28 29 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 29 2c 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 26 26 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b
                                                                                                                                                                                          Data Ascii: sageId?(t.scrollToEl(t.barMessageId),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessageViewport()}),1e3/66)},imageLoaded:function(){this.isScrollBarBottom()&&this.scrollToBottom(),this.$refs["tawk-chat-panel"]&&this.$refs["tawk
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                                                          Data Ascii: nction"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropert
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 7b 73 68 6f 77 54 69 6d 65 3a 21 31 2c 73 68 6f 77 53 75 72 76 65 72 79 4f 70 74 69 6f 6e 73 3a 21 30 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 41 76 61 74 61 72 3a 72 2e 54 61 77 6b 41 76 61 74 61 72 2c 54 61 77 6b 41 6c 65 72 74 3a 72 2e 54 61 77 6b 41 6c 65 72 74 2c 54 61 77 6b 49 63 6f 6e 3a 72 2e 54 61 77 6b 49 63 6f 6e 2c 53 75 72 76 65 79 4f 70 74 69 6f 6e 73 3a 6e 2e 61 2c 43 68 61 74 4d 65 73 73 61 67 65 42 75 62 62 6c 65 3a 73 2e 61 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65
                                                                                                                                                                                          Data Ascii: {showTime:!1,showSurveryOptions:!0}},components:{TawkAvatar:r.TawkAvatar,TawkAlert:r.TawkAlert,TawkIcon:r.TawkIcon,SurveyOptions:n.a,ChatMessageBubble:s.a},methods:{onMouseEnter:function(){this.showTime=!0},callStatus:function(t){return t.isMissed||t.isRe
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 73 69 74 69 6f 6e 22 29 7d 29 29 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6d 61 67 65 4c 6f 61 64 65 64 22 2c 21 30 29 7d 2c 72 65 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 5b 61 5d 3b 69 66 28 69 2e 62 6c 6f 63 6b 49 64 3d 3d 3d 65 2e 62 6c 6f 63 6b 49 64 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 69 2e 6d 65 73 73 61 67 65 73 5b 72 5d 2e 6d 65 73 73 61 67 65 49 64 3d
                                                                                                                                                                                          Data Ascii: sition")})))},imageLoaded:function(){this.$emit("imageLoaded",!0)},resendMessage:function(e){for(var a=0;a<this.messageBlocks.length;a++){var i=this.messageBlocks[a];if(i.blockId===e.blockId){for(var r=0;r<i.messages.length;r++)if(i.messages[r].messageId=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          39192.168.2.449895172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:13 UTC1103OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 340
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:13 UTC340OUTData Raw: 7b 22 70 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 22 2c 22 77 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 77 69 6e 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 36 38 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 70 48 53 6c 43 79 7a 46 66 56 39 7a 63 67 6a 6c 77 68 48 4e 4f 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45
                                                                                                                                                                                          Data Ascii: {"p":"57319e009c52c0bc56e39866","w":"default","platform":"desktop","tzo":-120,"url":"https://friwin2.z13.web.core.windows.net/","vss":"vsa68.tawk.to","consent":false,"wss":"min","uik":"pHSlCyzFfV9zcgjlwhHNO","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoE
                                                                                                                                                                                          2024-04-26 23:57:14 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:14 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 581
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-8rst
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa8392889e41b4-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:14 UTC581INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45 72 75 6b 31 4e 6c 64 36 50 54 7a 31 39 49 50 66 35 45 71 7a 6c 44 31 37 45 68 6a 69 48 4b 6b 41 72 35 62 72 61 56 6a 71 64 4f 69 79 54 55 73 6a 69 54 30 4d 35 44 4a 6c 43 35 68 6e 37 51 50 56 47 6d 6b 42 4a 4e 4e 34 4b 71 76 61 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 2d 71 65 49 73 58 30 56 6d 6b 46 6b 73 31 33 41 34 36 66 42 45 74 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 38 2c 22 73 6b 22
                                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoEruk1Nld6PTz19IPf5EqzlD17EhjiHKkAr5braVjqdOiyTUsjiT0M5DJlC5hn7QPVGmkBJNN4Kqva","uv":3},"vid":"57319e009c52c0bc56e39866-qeIsX0VmkFks13A46fBEt","tknExp":1798,"sk"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          40192.168.2.449896104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:14 UTC587OUTGET /_s/v4/assets/images/attention-grabbers/62-r-br.svg HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:14 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:14 GMT
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Sat, 22 May 2021 07:25:17 GMT
                                                                                                                                                                                          etag: W/"9f9370510ae706972f6bca868cd18e3e"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 1235413
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83947ae34394-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:14 UTC827INData Raw: 64 66 30 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 38 2e 31 20 37 33 2e 36 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 36 2e 39 20 33 37 2e 32 63 31 33 2e 36 20 30 20 32 37 2e 31 2d 31 2e 39 20 34 30 2e 36 2d 33 2e 35 20 31 32 2e 37 2d 31 2e 35 20 32 36 2e 32 2d 33 2e 33 20 33 38 2e 38 2d 2e 36 20 38 20 31 2e 37 20 31 36 2e 39 20 36 20 31 39 2e 33 20 31 34 2e 35 20 32 2e 36 20 39 2e 33 2d 34 2e 35 20 31 38 2e 34 2d 31 30 2e 37 20
                                                                                                                                                                                          Data Ascii: df0<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 258.1 73.6" xml:space="preserve"><style/><path d="M156.9 37.2c13.6 0 27.1-1.9 40.6-3.5 12.7-1.5 26.2-3.3 38.8-.6 8 1.7 16.9 6 19.3 14.5 2.6 9.3-4.5 18.4-10.7
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 7a 4d 37 2e 37 20 32 39 2e 38 63 2d 35 2e 33 2d 2e 32 2d 35 2e 39 20 32 2e 35 2d 35 2e 39 20 33 2e 31 2d 2e 31 2e 37 2d 2e 33 20 33 2e 37 20 35 2e 33 20 33 2e 39 20 34 2e 38 2e 32 20 38 2e 32 2d 32 2e 34 20 31 30 2d 34 2e 38 2d 32 2e 39 2d 31 2e 31 2d 34 2e 36 2d 32 2d 39 2e 34 2d 32 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 37 20 32 37 2e 33 63 2e 35 2d 2e 39 20 31 2e 32 2e 34 2e 31 20 32 2e 36 2d 2e 34 2e 38 2d 33 2e 32 20 36 2e 36 2d 37 2e 34 20 36 2e 35 2d 35 2d 2e 31 2d 35 2e 36 2d 34 2d 35 2e 35 2d 36 2e 39 2e 31 2d 32 2e 39 20 32 2e 37 2d 38 2e 38 20 35 2e 37 2d 36 2e 39 20 32 2e 32 20 31 2e 35 20 31 20 34 2e 31 2e 32 20 36 2e 31 2d 2e 39 20 32 2e 32 2d 32 2e 34 20 34 2e 31 2d 33 2e 32 20 35 20 2e 35 2e 34 20 31 2e 34 2e 38 20 32 2e 33 2e
                                                                                                                                                                                          Data Ascii: zM7.7 29.8c-5.3-.2-5.9 2.5-5.9 3.1-.1.7-.3 3.7 5.3 3.9 4.8.2 8.2-2.4 10-4.8-2.9-1.1-4.6-2-9.4-2.2z"/><path d="M47 27.3c.5-.9 1.2.4.1 2.6-.4.8-3.2 6.6-7.4 6.5-5-.1-5.6-4-5.5-6.9.1-2.9 2.7-8.8 5.7-6.9 2.2 1.5 1 4.1.2 6.1-.9 2.2-2.4 4.1-3.2 5 .5.4 1.4.8 2.3.
                                                                                                                                                                                          2024-04-26 23:57:14 UTC1369INData Raw: 2d 31 2e 38 2e 39 68 2d 38 2e 34 63 2d 2e 31 2e 39 2d 2e 33 20 32 2d 2e 34 20 33 2e 33 2d 2e 32 20 31 2d 31 2e 32 20 35 2e 39 2d 31 2e 33 20 37 2e 34 2d 2e 31 20 31 2e 35 2e 32 20 35 2e 38 20 32 2e 35 20 36 20 33 2e 34 2e 33 20 35 2e 35 2d 34 20 36 2e 37 2d 36 2e 33 2e 35 2d 2e 39 20 31 2e 33 2e 33 2e 32 20 32 2e 35 2d 2e 34 2e 37 2d 32 2e 37 20 35 2e 36 2d 37 2e 31 20 35 2e 34 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 35 2e 38 20 33 36 2e 32 63 2d 33 2e 33 2e 31 2d 33 2e 38 2d 33 2e 33 2d 33 2e 38 2d 33 2e 33 73 2d 32 20 33 2e 36 2d 33 2e 39 20 33 2e 36 63 2d 31 20 30 2d 33 2e 37 2d 2e 39 2d 33 2d 36 2e 31 53 39 39 2e 33 20 32 33 20 31 30 31 20 32 33 63 33 2e 32 2e 31 20 32 2e 39 20 32 2e 38 20 32 2e 38 20 33 2e 31 2d 2e 34 20 31 2e 34 2d 31 20 31
                                                                                                                                                                                          Data Ascii: -1.8.9h-8.4c-.1.9-.3 2-.4 3.3-.2 1-1.2 5.9-1.3 7.4-.1 1.5.2 5.8 2.5 6 3.4.3 5.5-4 6.7-6.3.5-.9 1.3.3.2 2.5-.4.7-2.7 5.6-7.1 5.4z"/><path d="M105.8 36.2c-3.3.1-3.8-3.3-3.8-3.3s-2 3.6-3.9 3.6c-1 0-3.7-.9-3-6.1S99.3 23 101 23c3.2.1 2.9 2.8 2.8 3.1-.4 1.4-1 1
                                                                                                                                                                                          2024-04-26 23:57:14 UTC10INData Raw: 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                          Data Ascii: /></svg>
                                                                                                                                                                                          2024-04-26 23:57:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          41192.168.2.449899104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:15 UTC531OUTGET /_s/v4/app/6625f366c87/css/max-widget.css HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:15 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:15 GMT
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                          Cf-Polished: origSize=78232
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          etag: W/"05d886069cda40a8e20243d226b04764"
                                                                                                                                                                                          last-modified: Mon, 22 Apr 2024 05:20:12 GMT
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 401590
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa839daa707d24-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:15 UTC788INData Raw: 33 39 61 61 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                                                                          Data Ascii: 39aa:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29
                                                                                                                                                                                          Data Ascii: 80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root)
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 72 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72
                                                                                                                                                                                          Data Ascii: rem}blockquote p:last-of-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-ser
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                                                                                                          Data Ascii: ribute;justify-content:space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-conte
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 2d 66 6c 65 78 2d 62 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                                                                                          Data Ascii: -flex-bottom{-ms-flex-align:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:colum
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b
                                                                                                                                                                                          Data Ascii: @l{-ms-flex-order:-1;order:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73
                                                                                                                                                                                          Data Ascii: ttom{margin-bottom:1rem!important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-s
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61
                                                                                                                                                                                          Data Ascii: k-margin-large-top{margin-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.ta
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65
                                                                                                                                                                                          Data Ascii: nt;margin-left:3rem!important}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-le
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1369INData Raw: 69 6e 67 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e
                                                                                                                                                                                          Data Ascii: ing-large{padding:2.5rem!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-paddin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          42192.168.2.449897151.101.1.2294435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:15 UTC569OUTGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:15 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 302554
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                          ETag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1797291
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:15 GMT
                                                                                                                                                                                          X-Served-By: cache-fra-etou8220140-FRA, cache-ewr18176-EWR
                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                                                                                                                          Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 22 3a 66 61 6d 69 6c 79 5f 6d 77 62 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 66 61 6d 69 6c 79 5f 6d 77 67 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 37 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31
                                                                                                                                                                                          Data Ascii: ":family_mwbb:":{unicode:["1f468-200d-1f469-200d-1f466-200d-1f466","1f468-1f469-1f466-1f466"],fname:"1f468-1f469-1f466-1f466",uc:"1f468-200d-1f469-200d-1f466-200d-1f466",isCanonical:!0},":family_mwgb:":{unicode:["1f468-200d-1f469-200d-1f467-200d-1f466","1
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 6f 75 70 6c 65 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 5f 77 69 74 68 5f 68 65 61 72 74 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66
                                                                                                                                                                                          Data Ascii: -1f469",uc:"1f469-200d-2764-fe0f-200d-1f469",isCanonical:!1},":couple_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f468","1f468-2764-1f468"],fname:"1f468-2764-1f468",uc:"1f468-200d-2764-fe0f-200d-1f468",isCanonical:!0},":couple_with_heart_mm:":{unicode:["1f
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 33 30 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 65 79 65 5f 69 6e 5f 73 70 65 65 63 68 5f 62 75 62 62 6c 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 22 31 66 34 34 31 2d 31 66 35 65 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 31 2d 31 66 35 65 38 22 2c 75 63 3a 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 73 68 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 30 30 32 33 2d 66 65 30 66 2d 32 30 65 33 22 2c 22 30 30 32 33 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 7a 65 72 6f 3a 22 3a
                                                                                                                                                                                          Data Ascii: 308",isCanonical:!1},":eye_in_speech_bubble:":{unicode:["1f441-200d-1f5e8","1f441-1f5e8"],fname:"1f441-1f5e8",uc:"1f441-200d-1f5e8",isCanonical:!0},":hash:":{unicode:["0023-fe0f-20e3","0023-20e3"],fname:"0023-20e3",uc:"0023-20e3",isCanonical:!0},":zero:":
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 32 61 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a
                                                                                                                                                                                          Data Ascii: 2a-20e3"],fname:"002a-20e3",uc:"002a-20e3",isCanonical:!1},":handball_tone5:":{unicode:["1f93e-1f3ff"],fname:"1f93e-1f3ff",uc:"1f93e-1f3ff",isCanonical:!0},":handball_tone4:":{unicode:["1f93e-1f3fe"],fname:"1f93e-1f3fe",uc:"1f93e-1f3fe",isCanonical:!0},":
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73 74 6c 65 72 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 72 65 73 74 6c 69 6e 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73
                                                                                                                                                                                          Data Ascii: fname:"1f93c-1f3fe",uc:"1f93c-1f3fe",isCanonical:!1},":wrestlers_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!0},":wrestling_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!1},":wres
                                                                                                                                                                                          2024-04-26 23:57:15 UTC680INData Raw: 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6a 75 67 67 6c 69 6e 67 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6a 75 67 67 6c 65 72 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 61 72 74 77 68 65 65 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64
                                                                                                                                                                                          Data Ascii: ",uc:"1f939-1f3fc",isCanonical:!1},":juggling_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!0},":juggler_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!1},":cartwheel_tone5:":{unicod
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 33 38 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 38 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 38 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 70 65 72 73 6f 6e 5f 64 6f 69 6e 67 5f 63 61 72 74 77 68 65 65 6c 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 38 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 38 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 38 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 61 72 74 77 68 65 65 6c 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 38 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 38 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 39 33 38 2d 31 66 33 66 63
                                                                                                                                                                                          Data Ascii: 38-1f3fd"],fname:"1f938-1f3fd",uc:"1f938-1f3fd",isCanonical:!0},":person_doing_cartwheel_tone3:":{unicode:["1f938-1f3fd"],fname:"1f938-1f3fd",uc:"1f938-1f3fd",isCanonical:!1},":cartwheel_tone2:":{unicode:["1f938-1f3fc"],fname:"1f938-1f3fc",uc:"1f938-1f3fc
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 74 6d 61 73 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 36 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 36 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 36 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 72 73 5f 63 6c 61 75 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 36 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 36 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 36 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6d 6f 74 68 65 72 5f 63 68 72 69 73 74 6d 61 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 36 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 36 2d 31
                                                                                                                                                                                          Data Ascii: tmas_tone4:":{unicode:["1f936-1f3fe"],fname:"1f936-1f3fe",uc:"1f936-1f3fe",isCanonical:!1},":mrs_claus_tone3:":{unicode:["1f936-1f3fd"],fname:"1f936-1f3fd",uc:"1f936-1f3fd",isCanonical:!0},":mother_christmas_tone3:":{unicode:["1f936-1f3fd"],fname:"1f936-1
                                                                                                                                                                                          2024-04-26 23:57:15 UTC1378INData Raw: 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 75 78 65 64 6f 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 75 78 65 64 6f 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 62 22 5d 2c 66
                                                                                                                                                                                          Data Ascii: sCanonical:!0},":tuxedo_tone2:":{unicode:["1f935-1f3fc"],fname:"1f935-1f3fc",uc:"1f935-1f3fc",isCanonical:!1},":man_in_tuxedo_tone1:":{unicode:["1f935-1f3fb"],fname:"1f935-1f3fb",uc:"1f935-1f3fb",isCanonical:!0},":tuxedo_tone1:":{unicode:["1f935-1f3fb"],f


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          43192.168.2.449900104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:16 UTC1038OUTGET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrtna HTTP/1.1
                                                                                                                                                                                          Host: vsa68.tawk.to
                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Sec-WebSocket-Key: 91Rs1pJhnhdsuOYnb8XnGg==
                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                          2024-04-26 23:57:16 UTC460INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:16 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83a30a514390-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:16 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                          2024-04-26 23:57:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          44192.168.2.449902172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:17 UTC1103OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 340
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:17 UTC340OUTData Raw: 7b 22 70 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 22 2c 22 77 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 77 69 6e 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 36 38 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 70 48 53 6c 43 79 7a 46 66 56 39 7a 63 67 6a 6c 77 68 48 4e 4f 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45
                                                                                                                                                                                          Data Ascii: {"p":"57319e009c52c0bc56e39866","w":"default","platform":"desktop","tzo":-120,"url":"https://friwin2.z13.web.core.windows.net/","vss":"vsa68.tawk.to","consent":false,"wss":"min","uik":"pHSlCyzFfV9zcgjlwhHNO","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoE
                                                                                                                                                                                          2024-04-26 23:57:17 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:17 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 582
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-7wct
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83a6e8f44243-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:17 UTC582INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45 72 75 6b 31 4e 6c 64 36 50 54 7a 31 39 49 50 66 35 45 71 7a 6c 44 31 37 45 68 6a 69 48 4b 6b 41 72 35 62 72 61 56 6a 71 64 4f 69 79 54 55 73 6a 69 54 30 4d 35 44 4a 6c 43 35 68 6e 37 51 50 56 47 6d 6b 42 4a 4e 4e 34 4b 71 76 61 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 2d 71 65 49 73 58 30 56 6d 6b 46 6b 73 31 33 41 34 36 66 42 45 74 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 35 2c 22 73 6b 22
                                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoEruk1Nld6PTz19IPf5EqzlD17EhjiHKkAr5braVjqdOiyTUsjiT0M5DJlC5hn7QPVGmkBJNN4Kqva","uv":3},"vid":"57319e009c52c0bc56e39866-qeIsX0VmkFks13A46fBEt","tknExp":1795,"sk"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          45192.168.2.449904104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:17 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:17 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:17 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83a90c106a52-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:17 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          46192.168.2.449905104.22.25.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:17 UTC387OUTGET /_s/v4/assets/images/attention-grabbers/62-r-br.svg HTTP/1.1
                                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:17 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:17 GMT
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          last-modified: Sat, 22 May 2021 07:25:17 GMT
                                                                                                                                                                                          etag: W/"9f9370510ae706972f6bca868cd18e3e"
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                                          x-cache-status: MISS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 1235416
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83a9ec5a0f69-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:17 UTC827INData Raw: 64 66 30 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 38 2e 31 20 37 33 2e 36 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 36 2e 39 20 33 37 2e 32 63 31 33 2e 36 20 30 20 32 37 2e 31 2d 31 2e 39 20 34 30 2e 36 2d 33 2e 35 20 31 32 2e 37 2d 31 2e 35 20 32 36 2e 32 2d 33 2e 33 20 33 38 2e 38 2d 2e 36 20 38 20 31 2e 37 20 31 36 2e 39 20 36 20 31 39 2e 33 20 31 34 2e 35 20 32 2e 36 20 39 2e 33 2d 34 2e 35 20 31 38 2e 34 2d 31 30 2e 37 20
                                                                                                                                                                                          Data Ascii: df0<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 258.1 73.6" xml:space="preserve"><style/><path d="M156.9 37.2c13.6 0 27.1-1.9 40.6-3.5 12.7-1.5 26.2-3.3 38.8-.6 8 1.7 16.9 6 19.3 14.5 2.6 9.3-4.5 18.4-10.7
                                                                                                                                                                                          2024-04-26 23:57:17 UTC1369INData Raw: 7a 4d 37 2e 37 20 32 39 2e 38 63 2d 35 2e 33 2d 2e 32 2d 35 2e 39 20 32 2e 35 2d 35 2e 39 20 33 2e 31 2d 2e 31 2e 37 2d 2e 33 20 33 2e 37 20 35 2e 33 20 33 2e 39 20 34 2e 38 2e 32 20 38 2e 32 2d 32 2e 34 20 31 30 2d 34 2e 38 2d 32 2e 39 2d 31 2e 31 2d 34 2e 36 2d 32 2d 39 2e 34 2d 32 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 37 20 32 37 2e 33 63 2e 35 2d 2e 39 20 31 2e 32 2e 34 2e 31 20 32 2e 36 2d 2e 34 2e 38 2d 33 2e 32 20 36 2e 36 2d 37 2e 34 20 36 2e 35 2d 35 2d 2e 31 2d 35 2e 36 2d 34 2d 35 2e 35 2d 36 2e 39 2e 31 2d 32 2e 39 20 32 2e 37 2d 38 2e 38 20 35 2e 37 2d 36 2e 39 20 32 2e 32 20 31 2e 35 20 31 20 34 2e 31 2e 32 20 36 2e 31 2d 2e 39 20 32 2e 32 2d 32 2e 34 20 34 2e 31 2d 33 2e 32 20 35 20 2e 35 2e 34 20 31 2e 34 2e 38 20 32 2e 33 2e
                                                                                                                                                                                          Data Ascii: zM7.7 29.8c-5.3-.2-5.9 2.5-5.9 3.1-.1.7-.3 3.7 5.3 3.9 4.8.2 8.2-2.4 10-4.8-2.9-1.1-4.6-2-9.4-2.2z"/><path d="M47 27.3c.5-.9 1.2.4.1 2.6-.4.8-3.2 6.6-7.4 6.5-5-.1-5.6-4-5.5-6.9.1-2.9 2.7-8.8 5.7-6.9 2.2 1.5 1 4.1.2 6.1-.9 2.2-2.4 4.1-3.2 5 .5.4 1.4.8 2.3.
                                                                                                                                                                                          2024-04-26 23:57:17 UTC1369INData Raw: 2d 31 2e 38 2e 39 68 2d 38 2e 34 63 2d 2e 31 2e 39 2d 2e 33 20 32 2d 2e 34 20 33 2e 33 2d 2e 32 20 31 2d 31 2e 32 20 35 2e 39 2d 31 2e 33 20 37 2e 34 2d 2e 31 20 31 2e 35 2e 32 20 35 2e 38 20 32 2e 35 20 36 20 33 2e 34 2e 33 20 35 2e 35 2d 34 20 36 2e 37 2d 36 2e 33 2e 35 2d 2e 39 20 31 2e 33 2e 33 2e 32 20 32 2e 35 2d 2e 34 2e 37 2d 32 2e 37 20 35 2e 36 2d 37 2e 31 20 35 2e 34 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 35 2e 38 20 33 36 2e 32 63 2d 33 2e 33 2e 31 2d 33 2e 38 2d 33 2e 33 2d 33 2e 38 2d 33 2e 33 73 2d 32 20 33 2e 36 2d 33 2e 39 20 33 2e 36 63 2d 31 20 30 2d 33 2e 37 2d 2e 39 2d 33 2d 36 2e 31 53 39 39 2e 33 20 32 33 20 31 30 31 20 32 33 63 33 2e 32 2e 31 20 32 2e 39 20 32 2e 38 20 32 2e 38 20 33 2e 31 2d 2e 34 20 31 2e 34 2d 31 20 31
                                                                                                                                                                                          Data Ascii: -1.8.9h-8.4c-.1.9-.3 2-.4 3.3-.2 1-1.2 5.9-1.3 7.4-.1 1.5.2 5.8 2.5 6 3.4.3 5.5-4 6.7-6.3.5-.9 1.3.3.2 2.5-.4.7-2.7 5.6-7.1 5.4z"/><path d="M105.8 36.2c-3.3.1-3.8-3.3-3.8-3.3s-2 3.6-3.9 3.6c-1 0-3.7-.9-3-6.1S99.3 23 101 23c3.2.1 2.9 2.8 2.8 3.1-.4 1.4-1 1
                                                                                                                                                                                          2024-04-26 23:57:17 UTC10INData Raw: 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                          Data Ascii: /></svg>
                                                                                                                                                                                          2024-04-26 23:57:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          47192.168.2.449906104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:21 UTC1039OUTGET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySru9f HTTP/1.1
                                                                                                                                                                                          Host: vsa102.tawk.to
                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Sec-WebSocket-Key: 3dEmg6DNvBboLdgu6HPNtQ==
                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                          2024-04-26 23:57:21 UTC460INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:21 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83c26af5238e-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:21 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                          2024-04-26 23:57:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          48192.168.2.449907172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:22 UTC1103OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 341
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:22 UTC341OUTData Raw: 7b 22 70 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 22 2c 22 77 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 77 69 6e 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 30 32 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 70 48 53 6c 43 79 7a 46 66 56 39 7a 63 67 6a 6c 77 68 48 4e 4f 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f
                                                                                                                                                                                          Data Ascii: {"p":"57319e009c52c0bc56e39866","w":"default","platform":"desktop","tzo":-120,"url":"https://friwin2.z13.web.core.windows.net/","vss":"vsa102.tawk.to","consent":false,"wss":"min","uik":"pHSlCyzFfV9zcgjlwhHNO","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWo
                                                                                                                                                                                          2024-04-26 23:57:22 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:22 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 581
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-vj13
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83c61f4d4339-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:22 UTC581INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45 72 75 6b 31 4e 6c 64 36 50 54 7a 31 39 49 50 66 35 45 71 7a 6c 44 31 37 45 68 6a 69 48 4b 6b 41 72 35 62 72 61 56 6a 71 64 4f 69 79 54 55 73 6a 69 54 30 4d 35 44 4a 6c 43 35 68 6e 37 51 50 56 47 6d 6b 42 4a 4e 4e 34 4b 71 76 61 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 2d 71 65 49 73 58 30 56 6d 6b 46 6b 73 31 33 41 34 36 66 42 45 74 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 39 30 2c 22 73 6b 22
                                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoEruk1Nld6PTz19IPf5EqzlD17EhjiHKkAr5braVjqdOiyTUsjiT0M5DJlC5hn7QPVGmkBJNN4Kqva","uv":3},"vid":"57319e009c52c0bc56e39866-qeIsX0VmkFks13A46fBEt","tknExp":1790,"sk"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          49192.168.2.449910104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:23 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:23 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:23 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83ccbca043bf-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:23 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          50192.168.2.449913104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:23 UTC1038OUTGET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrvU6 HTTP/1.1
                                                                                                                                                                                          Host: vsa33.tawk.to
                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Sec-WebSocket-Key: E51U3Fz5FUf2F5/9TmH0Kw==
                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                          2024-04-26 23:57:23 UTC460INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:23 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83ccfcb8420b-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:23 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                          2024-04-26 23:57:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          51192.168.2.449914172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:26 UTC1103OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 340
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:26 UTC340OUTData Raw: 7b 22 70 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 22 2c 22 77 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 77 69 6e 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 33 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 70 48 53 6c 43 79 7a 46 66 56 39 7a 63 67 6a 6c 77 68 48 4e 4f 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45
                                                                                                                                                                                          Data Ascii: {"p":"57319e009c52c0bc56e39866","w":"default","platform":"desktop","tzo":-120,"url":"https://friwin2.z13.web.core.windows.net/","vss":"vsa33.tawk.to","consent":false,"wss":"min","uik":"pHSlCyzFfV9zcgjlwhHNO","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoE
                                                                                                                                                                                          2024-04-26 23:57:26 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:26 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 581
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-kxtz
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83e03d148c72-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:26 UTC581INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45 72 75 6b 31 4e 6c 64 36 50 54 7a 31 39 49 50 66 35 45 71 7a 6c 44 31 37 45 68 6a 69 48 4b 6b 41 72 35 62 72 61 56 6a 71 64 4f 69 79 54 55 73 6a 69 54 30 4d 35 44 4a 6c 43 35 68 6e 37 51 50 56 47 6d 6b 42 4a 4e 4e 34 4b 71 76 61 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 2d 71 65 49 73 58 30 56 6d 6b 46 6b 73 31 33 41 34 36 66 42 45 74 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 38 36 2c 22 73 6b 22
                                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoEruk1Nld6PTz19IPf5EqzlD17EhjiHKkAr5braVjqdOiyTUsjiT0M5DJlC5hn7QPVGmkBJNN4Kqva","uv":3},"vid":"57319e009c52c0bc56e39866-qeIsX0VmkFks13A46fBEt","tknExp":1786,"sk"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          52192.168.2.449916104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:27 UTC1038OUTGET /s/?k=662c3f58a3c8d40bf964eed5&cver=0&pop=false&asver=925&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w&EIO=3&transport=websocket&__t=OySrwTs HTTP/1.1
                                                                                                                                                                                          Host: vsa33.tawk.to
                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Sec-WebSocket-Key: 8Am3rDbbWqm+n0MmB3PIjA==
                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                          2024-04-26 23:57:27 UTC460INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:27 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83e5fd5e43c4-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:27 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                                          2024-04-26 23:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          53192.168.2.449917104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:27 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:28 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:28 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83ea5d8443e6-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:28 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          54192.168.2.449920172.67.38.664435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:30 UTC1103OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 340
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYiLCJ2aWQiOiI1NzMxOWUwMDljNTJjMGJjNTZlMzk4NjYtcWVJc1gwVm1rRmtzMTNBNDZmQkV0Iiwic2lkIjoiNjYyYzNmNThhM2M4ZDQwYmY5NjRlZWQ1IiwiaWF0IjoxNzE0MTc1ODMyLCJleHAiOjE3MTQxNzc2MzIsImp0aSI6IjFPVHVwQUF4RnJQU0pxaEJEbnZlOCJ9.M_JAZYn5sBJ_Z92LnLAh5iKObnfjwrLWstON6Wwks_0hUqHUYo2qNXiuDFeEiOOhaxR-EXTbDeZdp_c1frwq0w
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://friwin2.z13.web.core.windows.net/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:30 UTC340OUTData Raw: 7b 22 70 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 22 2c 22 77 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 2d 31 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 77 69 6e 32 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 33 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 70 48 53 6c 43 79 7a 46 66 56 39 7a 63 67 6a 6c 77 68 48 4e 4f 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45
                                                                                                                                                                                          Data Ascii: {"p":"57319e009c52c0bc56e39866","w":"default","platform":"desktop","tzo":-120,"url":"https://friwin2.z13.web.core.windows.net/","vss":"vsa33.tawk.to","consent":false,"wss":"min","uik":"pHSlCyzFfV9zcgjlwhHNO","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoE
                                                                                                                                                                                          2024-04-26 23:57:30 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:30 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 581
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-served-by: visitor-application-preemptive-96xg
                                                                                                                                                                                          access-control-allow-origin: https://friwin2.z13.web.core.windows.net
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa83fb3aa5433d-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:30 UTC581INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 75 22 3a 22 31 2e 37 30 68 4a 62 4c 53 74 37 67 66 50 7a 69 73 4e 70 32 64 77 39 39 36 41 64 79 30 76 6e 76 50 43 43 31 46 63 53 57 6f 45 72 75 6b 31 4e 6c 64 36 50 54 7a 31 39 49 50 66 35 45 71 7a 6c 44 31 37 45 68 6a 69 48 4b 6b 41 72 35 62 72 61 56 6a 71 64 4f 69 79 54 55 73 6a 69 54 30 4d 35 44 4a 6c 43 35 68 6e 37 51 50 56 47 6d 6b 42 4a 4e 4e 34 4b 71 76 61 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 35 37 33 31 39 65 30 30 39 63 35 32 63 30 62 63 35 36 65 33 39 38 36 36 2d 71 65 49 73 58 30 56 6d 6b 46 6b 73 31 33 41 34 36 66 42 45 74 22 2c 22 74 6b 6e 45 78 70 22 3a 31 37 38 32 2c 22 73 6b 22
                                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windows.net","u":"1.70hJbLSt7gfPzisNp2dw996Ady0vnvPCC1FcSWoEruk1Nld6PTz19IPf5EqzlD17EhjiHKkAr5braVjqdOiyTUsjiT0M5DJlC5hn7QPVGmkBJNN4Kqva","uv":3},"vid":"57319e009c52c0bc56e39866-qeIsX0VmkFks13A46fBEt","tknExp":1782,"sk"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          55192.168.2.449923104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:31 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:31 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:31 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa84007dab195d-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:31 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          56192.168.2.449926104.22.24.1314435984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-26 23:57:31 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-04-26 23:57:32 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Fri, 26 Apr 2024 23:57:32 GMT
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 87aa84036b385e62-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-04-26 23:57:32 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:01:56:11
                                                                                                                                                                                          Start date:27/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:01:56:15
                                                                                                                                                                                          Start date:27/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,10895461938143384577,13357170919498850915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:01:56:18
                                                                                                                                                                                          Start date:27/04/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://friwin2.z13.web.core.windows.net/"
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          No disassembly