Loading ...

Play interactive tourEdit tour

Windows Analysis Report ATT78678#U007eCovid-19.HTM

Overview

General Information

Sample Name:ATT78678#U007eCovid-19.HTM
Analysis ID:486738
MD5:ed5ebacca5f138fe79be8ae5b09741a8
SHA1:b8a744687b2715f80072a889a9b0922eb140fde1
SHA256:a121bc13a2f483960b1bf48551575396aed5a0c0b1528ca1ad7fb02c1566eddc
Infos:

Most interesting Screenshot:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • chrome.exe (PID: 5476 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'C:\Users\user\Desktop\ATT78678#U007eCovid-19.HTM' MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 5048 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,7231587960660174490,1524538055081236010,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1708 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: https://medisolhealthcare.com/00/Avira URL Cloud: Label: phishing
Source: https://medisolhealthcare.com/00Avira URL Cloud: Label: phishing
Source: https://medisolhealthcare.com/tamu.edu/index.htmlAvira URL Cloud: Label: phishing
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00 HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /00/ HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/index.html HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://medisolhealthcare.com/00/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/tether/tether.min.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/bootstrap/css/bootstrap.min.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/animate.css/animate.min.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/dropdown/css/style.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/theme/css/style.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/mobirise/css/mbr-additional.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/socicon/css/styles.css HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/web/assets/jquery/jquery.min.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gtag/js?id=UA-119896657-1 HTTP/1.1Host: www.googletagmanager.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/images/medisol-logo-n-90x100.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/tether/tether.min.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/bootstrap-carousel-swipe/bootstrap-carousel-swipe.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/smooth-scroll/smooth-scroll.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://medisolhealthcare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3945.9165706755552!2d76.92436481460193!3d8.507481599281519!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3b05bbfc5555555b%3A0x951cc4a2b9385586!2sMedisol+Healthcare!5e0!3m2!1sen!2sin!4v1543508867808 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/montserrat/v18/JTURjIg1_i6t8kCHKm45_dJE3gnD_g.woff2 HTTP/1.1Host: fonts.gstatic.comConnection: keep-aliveOrigin: https://medisolhealthcare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.googleapis.com/css?family=Montserrat:400,700Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/montserrat/v18/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1Host: fonts.gstatic.comConnection: keep-aliveOrigin: https://medisolhealthcare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.googleapis.com/css?family=Montserrat:400,700Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1Host: www.google-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/images/banner-2-2000x750.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/images/banner-3-2000x750.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/images/banner-1-2000x750.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/images/banner-4-2000x750.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/dropdown/js/script.min.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/touch-swipe/jquery.touch-swipe.min.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/viewport-checker/jquery.viewportchecker.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/theme/js/script.js HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/files/Services_0001.png HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/assets/images/health-banner-1400x702.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/files/Services_0003.png HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamu.edu/files/Medisol.jpg HTTP/1.1Host: medisolhealthcare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medisolhealthcare.com/tamu.edu/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: Reporting and NEL.1.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=Kkc0bVlDPnCF5dPVRayrcfJFRWz4E6np4DijPxgaOjyx7TFpRReJNlcNstM
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://accounts.google.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://apis.google.com
Source: e68aa0d72d457781_0.0.drString found in binary or memory: https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-min.js?v=1632192138079
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://clients2.google.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
Source: Reporting and NEL.1.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/apps-themes
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 2d2e9e75-5b41-49eb-843d-3551b8ec59e6.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://dns.google
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
Source: Current Session.0.drString found in binary or memory: https://medisolhealthcare.com
Source: e68aa0d72d457781_0.0.drString found in binary or memory: https://medisolhealthcare.com/
Source: ATT78678#U007eCovid-19.HTMString found in binary or memory: https://medisolhealthcare.com/00
Source: Current Session.0.drString found in binary or memory: https://medisolhealthcare.com/00/
Source: Current Session.0.drString found in binary or memory: https://medisolhealthcare.com/tamu.edu/index.html
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://ogs.google.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.drString found in binary or memory: https://r5---sn-4g5ednsl.gvt1.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.drString found in binary or memory: https://redirector.gvt1.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.drString found in binary or memory: https://www.google-analytics.com
Source: 5313946ae3e46240_0.0.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://www.google.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://www.googleapis.com
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.drString found in binary or memory: https://www.googletagmanager.com
Source: 008dc773b56dfd0d_0.0.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-119896657-1
Source: 1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drString found in binary or memory: https://www.gstatic.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\chrome_BITS_5476_872298783Jump to behavior
Source: classification engineClassification label: mal48.winHTM@12/87@6/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'C:\Users\user\Desktop\ATT78678#U007eCovid-19.HTM'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,7231587960660174490,1524538055081236010,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1708 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,7231587960660174490,1524538055081236010,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1708 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61494681-1564.pmaJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading3OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
ATT78678#U007eCovid-19.HTM0%VirustotalBrowse

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
medisolhealthcare.com0%VirustotalBrowse
app.interakt.ai0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://dns.google0%URL Reputationsafe
https://medisolhealthcare.com/tamu.edu/assets/tether/tether.min.css0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/bootstrap-carousel-swipe/bootstrap-carousel-swipe.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/theme/css/style.css0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/web/assets/jquery/jquery.min.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/dropdown/js/script.min.js0%Avira URL Cloudsafe
https://csp.withgoogle.com/csp/report-to/apps-themes0%URL Reputationsafe
https://medisolhealthcare.com/tamu.edu/assets/theme/js/script.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/bootstrap/css/bootstrap.min.css0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/dropdown/css/style.css0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/tether/tether.min.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/images/banner-4-2000x750.jpg0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/images/banner-2-2000x750.jpg0%Avira URL Cloudsafe
https://medisolhealthcare.com/00/100%Avira URL Cloudphishing
https://medisolhealthcare.com/tamu.edu/assets/images/banner-3-2000x750.jpg0%Avira URL Cloudsafe
https://medisolhealthcare.com/0%Avira URL Cloudsafe
https://medisolhealthcare.com/00100%Avira URL Cloudphishing
https://medisolhealthcare.com/tamu.edu/assets/touch-swipe/jquery.touch-swipe.min.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/images/medisol-logo-n-90x100.jpg0%Avira URL Cloudsafe
https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-min.js?v=16321921380790%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/smooth-scroll/smooth-scroll.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/files/Services_0001.png0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/images/banner-1-2000x750.jpg0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/files/Services_0003.png0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/socicon/css/styles.css0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/bootstrap/js/bootstrap.min.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/mobirise/css/mbr-additional.css0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/files/Medisol.jpg0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/viewport-checker/jquery.viewportchecker.js0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/images/health-banner-1400x702.jpg0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/index.html100%Avira URL Cloudphishing
https://medisolhealthcare.com0%Avira URL Cloudsafe
https://medisolhealthcare.com/tamu.edu/assets/animate.css/animate.min.css0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
gstaticadssl.l.google.com
142.250.185.163
truefalse
    high
    accounts.google.com
    142.250.180.237
    truefalse
      high
      www-google-analytics.l.google.com
      142.250.186.110
      truefalse
        high
        medisolhealthcare.com
        204.93.193.76
        truefalseunknown
        cdnjs.cloudflare.com
        104.16.19.94
        truefalse
          high
          www-googletagmanager.l.google.com
          142.250.180.200
          truefalse
            high
            www.google.com
            142.250.201.196
            truefalse
              high
              clients.l.google.com
              142.250.186.78
              truefalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  app.interakt.ai
                  unknown
                  unknownfalseunknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://medisolhealthcare.com/tamu.edu/assets/tether/tether.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                    high
                    https://medisolhealthcare.com/tamu.edu/assets/bootstrap-carousel-swipe/bootstrap-carousel-swipe.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://medisolhealthcare.com/tamu.edu/assets/theme/css/style.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                          high
                          https://medisolhealthcare.com/tamu.edu/assets/web/assets/jquery/jquery.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/dropdown/js/script.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/theme/js/script.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/bootstrap/css/bootstrap.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/dropdown/css/style.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/tether/tether.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/images/banner-4-2000x750.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/images/banner-2-2000x750.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/00/true
                          • Avira URL Cloud: phishing
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/images/banner-3-2000x750.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/00true
                          • Avira URL Cloud: phishing
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/touch-swipe/jquery.touch-swipe.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/images/medisol-logo-n-90x100.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/smooth-scroll/smooth-scroll.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/files/Services_0001.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/images/banner-1-2000x750.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/files/Services_0003.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://medisolhealthcare.com/tamu.edu/assets/socicon/css/styles.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3945.9165706755552!2d76.92436481460193!3d8.507481599281519!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3b05bbfc5555555b%3A0x951cc4a2b9385586!2sMedisol+Healthcare!5e0!3m2!1sen!2sin!4v1543508867808false
                            high
                            https://medisolhealthcare.com/tamu.edu/assets/bootstrap/js/bootstrap.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://medisolhealthcare.com/tamu.edu/assets/mobirise/css/mbr-additional.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://medisolhealthcare.com/tamu.edu/files/Medisol.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://medisolhealthcare.com/tamu.edu/assets/viewport-checker/jquery.viewportchecker.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://medisolhealthcare.com/tamu.edu/assets/images/health-banner-1400x702.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://medisolhealthcare.com/tamu.edu/index.htmltrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://medisolhealthcare.com/tamu.edu/assets/animate.css/animate.min.cssfalse
                            • Avira URL Cloud: safe
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            https://dns.google1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 2d2e9e75-5b41-49eb-843d-3551b8ec59e6.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                            • URL Reputation: safe
                            unknown
                            https://ogs.google.com1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                              high
                              https://csp.withgoogle.com/csp/report-to/apps-themesReporting and NEL.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.google.com1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                                high
                                https://medisolhealthcare.com/e68aa0d72d457781_0.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://a.nel.cloudflare.com/report/v3?s=Kkc0bVlDPnCF5dPVRayrcfJFRWz4E6np4DijPxgaOjyx7TFpRReJNlcNstMReporting and NEL.1.drfalse
                                  high
                                  https://accounts.google.com1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                                    high
                                    https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-min.js?v=1632192138079e68aa0d72d457781_0.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://clients2.googleusercontent.com1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                                      high
                                      https://apis.google.com1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                                        high
                                        https://medisolhealthcare.comCurrent Session.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://clients2.google.com1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp.1.dr, 93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp.1.drfalse
                                          high

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.186.78
                                          clients.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          204.93.193.76
                                          medisolhealthcare.comUnited States
                                          23352SERVERCENTRALUSfalse
                                          142.250.180.237
                                          accounts.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.201.196
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.185.163
                                          gstaticadssl.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.180.200
                                          www-googletagmanager.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.110
                                          www-google-analytics.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.16.19.94
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse

                                          Private

                                          IP
                                          192.168.2.1
                                          192.168.2.7
                                          192.168.2.3
                                          192.168.2.23
                                          192.168.2.255

                                          General Information

                                          Joe Sandbox Version:33.0.0 White Diamond
                                          Analysis ID:486738
                                          Start date:20.09.2021
                                          Start time:19:41:13
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 7m 20s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Sample file name:ATT78678#U007eCovid-19.HTM
                                          Cookbook file name:defaultwindowshtmlcookbook.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:30
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.winHTM@12/87@6/14
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .HTM
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                          • Excluded IPs from analysis (whitelisted): 23.211.6.115, 142.250.180.206, 173.194.188.74, 172.217.19.106, 142.250.201.195, 13.107.246.60, 13.107.213.60, 23.211.4.86, 20.82.210.154, 172.217.19.99, 173.194.188.6, 20.50.102.62, 172.217.20.3, 80.67.82.211, 80.67.82.235, 40.112.88.60, 20.54.110.249
                                          • Excluded domains from analysis (whitelisted): r1---sn-4g5edns7.gvt1.com, store-images.s-microsoft.com-c.edgekey.net, r5.sn-4g5ednsl.gvt1.com, clientservices.googleapis.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, cdne-kiwi-web-prod.azureedge.net, arc.msn.com, e12564.dspb.akamaiedge.net, redirector.gvt1.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www.googletagmanager.com, update.googleapis.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, www.gstatic.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, fonts.gstatic.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, r5---sn-4g5ednsl.gvt1.com, cdne-kiwi-web-prod.afd.azureedge.net, r1.sn-4g5edns7.gvt1.com, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, part-0032.t-0009.t-msedge.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, star-azureedge-prod.trafficmanager.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net, dual.part-0032.t-0009.t-msedge.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenFile calls found.
                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                          Simulations

                                          Behavior and APIs

                                          No simulations

                                          Joe Sandbox View / Context

                                          IPs

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          204.93.193.76ATT78678_Covid-19.HTMGet hashmaliciousBrowse
                                            239.255.255.250Portresourcesfax-601314.htmGet hashmaliciousBrowse
                                              ATT78678_Covid-19.HTMGet hashmaliciousBrowse
                                                savio.lobo.htmGet hashmaliciousBrowse
                                                  VDITYS .htmlGet hashmaliciousBrowse
                                                    #Ud83d#Udd0a VM 13438059210.wav.htmlGet hashmaliciousBrowse
                                                      Stephen_Mai.htmlGet hashmaliciousBrowse
                                                        AW QUOTE 21505 HQ1-Scan-068703_PDF.exeGet hashmaliciousBrowse
                                                          7Ye1.htmlGet hashmaliciousBrowse
                                                            EFT_Payment007363.htmlGet hashmaliciousBrowse
                                                              Fax053-walt.schweiger-SwiftMT109-INV.htmlGet hashmaliciousBrowse
                                                                Remittance-DKT0734.htmlGet hashmaliciousBrowse
                                                                  PayTrace32410.htmlGet hashmaliciousBrowse
                                                                    #U260f_ATT3826.htmlGet hashmaliciousBrowse
                                                                      Fax018-cxx.rxx-SwiftMT109-INV_modified.htmlGet hashmaliciousBrowse
                                                                        janne.roven-wirepayment398.htmGet hashmaliciousBrowse
                                                                          ATT029.htmGet hashmaliciousBrowse
                                                                            message.htmlGet hashmaliciousBrowse
                                                                              globalfoundries.com.htmGet hashmaliciousBrowse
                                                                                globalfoundries.com.htmGet hashmaliciousBrowse
                                                                                  ATT92149.HTMGet hashmaliciousBrowse

                                                                                    Domains

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    cdnjs.cloudflare.comATT78678_Covid-19.HTMGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    MaintenanceSchedule.docxGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    MaintenanceSchedule.docxGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    janne.roven-wirepayment398.htmGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    ATT029.htmGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    message.htmlGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    globalfoundries.com.htmGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    globalfoundries.com.htmGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    htm.htmGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    TMCPHRY8FB.htmGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    test.htmlGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    ATT93774.HTMGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    RFQ_830356 _2021-09-16.htmlGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    billg.htmGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    blg.com.htmGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    EmployeeForms.docxGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    EmployeeForms.docxGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    ATT58833.htmlGet hashmaliciousBrowse
                                                                                    • 104.16.19.94
                                                                                    .htm.htmGet hashmaliciousBrowse
                                                                                    • 104.16.18.94
                                                                                    #Ud83d#Udd09_ 3pm.htmlGet hashmaliciousBrowse
                                                                                    • 104.16.18.94

                                                                                    ASN

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    SERVERCENTRALUSATT78678_Covid-19.HTMGet hashmaliciousBrowse
                                                                                    • 204.93.193.76
                                                                                    SecuriteInfo.com.W32.MSIL_Kryptik.CYQ.genEldorado.4672.exeGet hashmaliciousBrowse
                                                                                    • 198.38.90.32
                                                                                    kZ046OLXRbBxuAr.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    gnLE3LyYFEOTSOh.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    RxAg5d0XQf9QdOX.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    P1qIAqJhR1vwe4r.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    8t6soi9Qa0P9L27.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    tJOjCUp75nu8sUi.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    XmkNl6qlWsSSkIM.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    D0vP3sIEv20LMl4.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    vou5I7xmiIBXBCd.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    swift copy.exeGet hashmaliciousBrowse
                                                                                    • 198.38.90.32
                                                                                    swift copy.exeGet hashmaliciousBrowse
                                                                                    • 198.38.90.32
                                                                                    LXT1JcZZ15GF6RQ.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    PaVUnU0r3pGet hashmaliciousBrowse
                                                                                    • 204.93.217.46
                                                                                    Scan_3GD_2021.08.11.xlsmGet hashmaliciousBrowse
                                                                                    • 204.93.157.33
                                                                                    Scan_3GD_2021.08.11.xlsmGet hashmaliciousBrowse
                                                                                    • 204.93.157.33
                                                                                    Rpjz1pyVGhjBUG4.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    Vk6NVzcmOXL1ic5.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    B2PIuH7itMSUGve.exeGet hashmaliciousBrowse
                                                                                    • 50.31.160.189
                                                                                    CLOUDFLARENETUSvY1I1M2zws.dllGet hashmaliciousBrowse
                                                                                    • 172.67.70.134
                                                                                    3uBD8v8sBR.dllGet hashmaliciousBrowse
                                                                                    • 104.26.6.139
                                                                                    Nz9gsbzLHu.dllGet hashmaliciousBrowse
                                                                                    • 104.26.6.139
                                                                                    WZAcy9PPD2.dllGet hashmaliciousBrowse
                                                                                    • 104.20.185.68
                                                                                    JO3ZRCISO5.dllGet hashmaliciousBrowse
                                                                                    • 104.26.6.139
                                                                                    nMLcCt8nYc.dllGet hashmaliciousBrowse
                                                                                    • 104.20.185.68
                                                                                    1jtL1GpzUV.dllGet hashmaliciousBrowse
                                                                                    • 104.20.184.68
                                                                                    cKEuN1Afoi.exeGet hashmaliciousBrowse
                                                                                    • 104.21.85.230
                                                                                    245898643234998765457890-64.exeGet hashmaliciousBrowse
                                                                                    • 172.67.188.154
                                                                                    invoice-E-2-S-2122-1235.docGet hashmaliciousBrowse
                                                                                    • 172.67.188.154
                                                                                    INV.-2592812_20210920.xlsbGet hashmaliciousBrowse
                                                                                    • 162.159.135.233
                                                                                    0986543456T654567T965456T.exeGet hashmaliciousBrowse
                                                                                    • 104.21.19.200
                                                                                    ATT78678_Covid-19.HTMGet hashmaliciousBrowse
                                                                                    • 104.16.125.175
                                                                                    Order-AMU.xlsxGet hashmaliciousBrowse
                                                                                    • 104.21.20.29
                                                                                    OPBXPp1C88.exeGet hashmaliciousBrowse
                                                                                    • 172.67.188.154
                                                                                    EZh8xssENE.exeGet hashmaliciousBrowse
                                                                                    • 162.159.133.233
                                                                                    Signed Charter Agreement_Sep_22nd_2021.vbsGet hashmaliciousBrowse
                                                                                    • 172.67.214.206
                                                                                    EIElnDxX0V.exeGet hashmaliciousBrowse
                                                                                    • 172.67.212.186
                                                                                    Z9xV26jovu.exeGet hashmaliciousBrowse
                                                                                    • 104.18.7.10
                                                                                    Y2XaGnoc8s.exeGet hashmaliciousBrowse
                                                                                    • 104.21.35.128

                                                                                    JA3 Fingerprints

                                                                                    No context

                                                                                    Dropped Files

                                                                                    No context

                                                                                    Created / dropped Files

                                                                                    C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):451603
                                                                                    Entropy (8bit):5.009711072558331
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                    MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                    SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                    SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                    SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                    Malicious:false
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview: BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\1afc58c0-7b5a-4efa-bb5a-a7d9c835788d.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):371665
                                                                                    Entropy (8bit):6.015025402930615
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:gMHnYEwQ1LABhB4w18Acx6ZaurE5/EDnJpAl9SeefNqWF4iVx/9LPeq/1LHm/dBv:gMMhTywaxzurRDn9nfNxF4ijZVtilBv
                                                                                    MD5:4CA8442364871E3AE51A861F0A88FB8D
                                                                                    SHA1:DFE8CB536D334D7A631633E0F3857364D50E5698
                                                                                    SHA-256:03B54694E7105C3D58795FE8DA447A979DBB3C2EED25B00AA63AC25FE5A24849
                                                                                    SHA-512:503A12673967C5D9F1C9D41B32095DC0D633D77C046B2003494F67A0BE129EC43F233D29FDBBD891001F10693D97F6AE14D765A93ECE49073B7E5010DE9C6FC8
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.632192134700665e+12,"network":1.632159736e+12,"ticks":7264532614.0,"uncertainty":4468114.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"1327666572969
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\39db147a-87c8-441d-95df-bf11781c5633.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):371665
                                                                                    Entropy (8bit):6.015025328902036
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:hqHnYEwQ1LABhB4w18Acx6ZaurE5/EDnJpAl9SeefNqWF4iVx/9LPeq/1LHm/dBv:hqMhTywaxzurRDn9nfNxF4ijZVtilBv
                                                                                    MD5:EE69ED7BCAA1BFBF5E645A3B6DE00CE6
                                                                                    SHA1:770BBD2069AC591227D39469D82656241879F60A
                                                                                    SHA-256:A84CA259F0F1D601051FBBC794C51096EF1B751C96B320826E20F940D89E5842
                                                                                    SHA-512:A80BAFAC1E0810C96E6E640B4A80B4AABCC32EEB5BD1C679F118692AA90FB188AD01A04CB9B96F9BBC09D66DEAC077BABE9E8546E2E4874B41EB1501862C8912
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.632192134700665e+12,"network":1.632159736e+12,"ticks":7264532614.0,"uncertainty":4468114.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075837920"},"policy":{"last_statistics_update":"1327666572969
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\73fa1c65-86aa-4351-8153-0c65dd5f6503.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):373833
                                                                                    Entropy (8bit):6.022120499294269
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:H6HnYEwQ1LABhB4w18Acx6ZaurE5/EDnJpAl9SeefNqWF4iVx/9LPeq/1LHm/dBv:H6MhTywaxzurRDn9nfNxF4ijZVtilBv
                                                                                    MD5:31C26DF7F2748B226734B78692AD65B0
                                                                                    SHA1:D1AA8AE4018FCC81A6380525E914B97C7C702D35
                                                                                    SHA-256:8AA4617DA3D7D82753CB7A813842BECFC8C61D3009D0532759EDC554A7FAB477
                                                                                    SHA-512:6FFAAAEE980ED335AE9DC07DD08F635B556602C86DADA54919FB06439C04FD3F04228BE589CCFA13DFA5D0D08A8259972ED7352D5ED257EBACF962F35AA500A7
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.632192134700665e+12,"network":1.632159736e+12,"ticks":7264532614.0,"uncertainty":4468114.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075837920"},"plugins":{"resource_cache_update":"1632192193.02
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):120
                                                                                    Entropy (8bit):3.3041625260016576
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:FkXYDu6cR9iTXYDu6cR9iTXYDu6cR9n:+Y66cR4TXY66cR4TXY66cR9
                                                                                    MD5:569FA64ACAA310B1DE1A6250CC7356B0
                                                                                    SHA1:14251450C245F8612958BF94779E8B72AE6D6213
                                                                                    SHA-256:AEE20ADEBF2D35EB8A39BE2DC391B0E5966EFCB4AFDC971BB3A18115C929F563
                                                                                    SHA-512:850914A053EF541046B29260266C17FEFF2466A87784394F9AB3B565D2EA1E656F61F02BDB78F9F9676E90365F837F3709BCC0856B3B844256848F477250E0C7
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview: sdPC.....................8...?E."..N_.sdPC.....................8...?E."..N_.sdPC.....................8...?E."..N_.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\1761d2c9-60a0-4a8c-aa7b-a22c1a89b675.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4786
                                                                                    Entropy (8bit):4.937612357309859
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YcUklSiklqFcxqAJqqTlYclQKHoTw0J1aPc8C1Nfct/9BhUJo3KhmeSnpNGz0s6j:nXrk4G9pSKIkIk0JCKL8xpbOTQVuwn
                                                                                    MD5:7091D7045A007B3F88B714D6F17FEE66
                                                                                    SHA1:A3800E43488FC6A2A5333EB640F0A3AC1FD93CCF
                                                                                    SHA-256:8EF8C88F821EFDEAE5A02B43899D364F03EA232591D7511AD569FF5B687801B6
                                                                                    SHA-512:60CFCCB138EC4475E33D0C876E9F04800CA891394F8B4137B9C843D3E02EBF80ED655AA47A853F357D7A9892C01961DEEAA2E0C5D8D739B30CABF8F51EE64227
                                                                                    Malicious:false
                                                                                    Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13276665730203316","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\193da7c6-f409-4a4d-aad9-ba23fbf1f1a1.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:L:L
                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                    Malicious:false
                                                                                    Preview: .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\1bab34aa-98b6-436e-b760-27246e5ee0c1.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):2537
                                                                                    Entropy (8bit):4.909746237035337
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:Y2twTXDHyvzM3zsoGsFRLsiiRDFs16zsoqQsb7stSsLKrs9MHnYhbxD:JOTXDH+zMB7korzYtKAGYhVD
                                                                                    MD5:6A300EEB01B83E0B284E7C419970C997
                                                                                    SHA1:180126834257A3B757F0FB912419AAAAE2E7E299
                                                                                    SHA-256:19176330C0C40F56A3599FDD635BBB77E833E8546FDBBE411F9B85C7A3053F81
                                                                                    SHA-512:EC902210D2ABFF58C4506EBB90194DA05D142D09D28BBC8F685B8EFA60970626B20EFB62E049CAEE944A91350A8666EAB76B138DDE4815272C8A78B731E38A36
                                                                                    Malicious:false
                                                                                    Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13279257734648401","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13279257734698267","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expirati
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\272a7d03-4c35-4eab-8962-bae1443cd0f4.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4877
                                                                                    Entropy (8bit):4.9482428424487965
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YcUklSiklqFc6bhqAfsqqTlYclQKHoTw0J1aPc8C1Nfct/9BhUJo3KhmeSnpNGzt:nXrktqs9pSKIkIk0JCKL8xmbOTQVuwn
                                                                                    MD5:4253BED4B4EB876C0D29B6B036737DDA
                                                                                    SHA1:4549B7A455CE4CA8AAB184E8B59D95712EDB45CA
                                                                                    SHA-256:7BDD14F02EB7529437959F7C0B8AFBEA2C52EB47FC6E0D10CC0568402CD9C4AF
                                                                                    SHA-512:6A44935E6623082D1A08B0D63F43BC4A7B6DD05483CB2F2890668FC0C010AE0E0FA8A73D38BB22A1195B3483D856E0706C442A530D34E198094860EC233A0018
                                                                                    Malicious:false
                                                                                    Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13276665730203316","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\50241162-5e97-435f-8b0f-d9eacf39c72c.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):16634
                                                                                    Entropy (8bit):5.578372688437982
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:AAJt7LlYiX/1kXqKf/pUZNCgVLH2HfDQrUq8nrk84i:ZLl1/1kXqKf/pUZNCgVLH2HfUrUdg8x
                                                                                    MD5:FCE89819C95B8B71653954BEB7D77523
                                                                                    SHA1:7FE0EC9DD63C34D1F83B8A9DF84D2C5F27177895
                                                                                    SHA-256:025F758B30CDC6C420CE866898DF7476663C6E9E1349D5255FAD6C96F511FBA3
                                                                                    SHA-512:EE605DC9ED0886A36A51BA06C18AD4841F6FB91F9A959DA9E0BE92951AEA0D600B021F8D40C5F96ADDD4A9411989B7F8D14EAD6F7BF2987829D8D53CD54445A8
                                                                                    Malicious:false
                                                                                    Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13276665729831120","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\93fbe77e-5319-44f9-bcae-4c6564f3d892.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):2693
                                                                                    Entropy (8bit):4.871599185186076
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YXs2MHRzsoMHT5s0MHyKsTMHksrDys4Csb7synWsQItFsym6zs6zMHWLsZMH5YhV:+GDGTHGmGHDW1/nOIbmOGlGGhVD
                                                                                    MD5:829D5654ADF098AD43036E24C47F2A94
                                                                                    SHA1:506C8BA397509BA0357787950C538C1879047DF3
                                                                                    SHA-256:4D0B852D18FCA5C1A712904CF6DB3811FB905E86D8A7508A2D42F9C8D68E2211
                                                                                    SHA-512:D9B18E6B0AD1E8E4BECF9E84BBE30D64730CFEC2CBEAF96D5DF52E28B907B03EADF22F020FBE0A56D137A52F4F09798031BC6CA026CFA8A979A608B3445DBCAA
                                                                                    Malicious:false
                                                                                    Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600883925","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":40156},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542628822803","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":30856},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600893104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":25300},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600872791","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34789},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"exp
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):336
                                                                                    Entropy (8bit):5.237368323314349
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWev8Hw3+q2P923iKKdK9RXXTZIFUtpzev7ZmwPzevVFZVkwO923iKKdK9RXX5LJ:BHc+v45Kk7XT2FUtpk/P0HV5L5Kk7XVJ
                                                                                    MD5:F19AA5BB6D3E47A69E00013BE03477E6
                                                                                    SHA1:4A18F38CAD0FE0F3BC02ACCAA7EFF9D23EACE978
                                                                                    SHA-256:220B586F1979FC8F7670C579260B9B348DC314D452FFD4F669507A8D1B10948E
                                                                                    SHA-512:032C116430336C206023174DF299C53660C82E595189442537652A43BA48ECF5E451A7D7A8D853C109D4A6FD1AD448180551BF57B0D552960D9DEE18EA6F08CD
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.567 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/09/20-19:42:26.569 1bdc Recovering log #3.2021/09/20-19:42:26.570 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):336
                                                                                    Entropy (8bit):5.237368323314349
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWev8Hw3+q2P923iKKdK9RXXTZIFUtpzev7ZmwPzevVFZVkwO923iKKdK9RXX5LJ:BHc+v45Kk7XT2FUtpk/P0HV5L5Kk7XVJ
                                                                                    MD5:F19AA5BB6D3E47A69E00013BE03477E6
                                                                                    SHA1:4A18F38CAD0FE0F3BC02ACCAA7EFF9D23EACE978
                                                                                    SHA-256:220B586F1979FC8F7670C579260B9B348DC314D452FFD4F669507A8D1B10948E
                                                                                    SHA-512:032C116430336C206023174DF299C53660C82E595189442537652A43BA48ECF5E451A7D7A8D853C109D4A6FD1AD448180551BF57B0D552960D9DEE18EA6F08CD
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.567 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/09/20-19:42:26.569 1bdc Recovering log #3.2021/09/20-19:42:26.570 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):320
                                                                                    Entropy (8bit):5.235648920290963
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevJ8i+q2P923iKKdKyDZIFUtpzevHVZZmwPzevHVNVkwO923iKKdKyJLJ:MH+v45Kk02FUtpkZ/PkNV5L5KkWJ
                                                                                    MD5:F348A23A372079615284663420E9D516
                                                                                    SHA1:3F3791581C818107AC6E28991E3867FDB81F0B64
                                                                                    SHA-256:89821BA47DC2E1A9C9011DC285749E977415D3EEF5108EE8389888A4757DA508
                                                                                    SHA-512:83B46E29B83961A03B99F30AF8DC6FCF4041C73F33EE27472454302A3B380AA63BFA86BD787B86ACF4DF606B0E1C941754BF820F755FBD355D87F6F24A7A4C6C
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.556 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/09/20-19:42:26.558 1bdc Recovering log #3.2021/09/20-19:42:26.558 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):320
                                                                                    Entropy (8bit):5.235648920290963
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevJ8i+q2P923iKKdKyDZIFUtpzevHVZZmwPzevHVNVkwO923iKKdKyJLJ:MH+v45Kk02FUtpkZ/PkNV5L5KkWJ
                                                                                    MD5:F348A23A372079615284663420E9D516
                                                                                    SHA1:3F3791581C818107AC6E28991E3867FDB81F0B64
                                                                                    SHA-256:89821BA47DC2E1A9C9011DC285749E977415D3EEF5108EE8389888A4757DA508
                                                                                    SHA-512:83B46E29B83961A03B99F30AF8DC6FCF4041C73F33EE27472454302A3B380AA63BFA86BD787B86ACF4DF606B0E1C941754BF820F755FBD355D87F6F24A7A4C6C
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.556 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/09/20-19:42:26.558 1bdc Recovering log #3.2021/09/20-19:42:26.558 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\008dc773b56dfd0d_0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):226
                                                                                    Entropy (8bit):5.582564166405359
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mMG/VYGLSmXZCA1yPL1//gdCArLdkN9xAqnK6t:0TcD1//erLdkXH
                                                                                    MD5:41C5F1CA75A208186ED4043FA0E661DD
                                                                                    SHA1:8B910D071ECCAD3318D45B55B07D3F7D3429040F
                                                                                    SHA-256:9B4BF1F35614D822CF10DB7D93C2384DB2A917BEE10EC250613C21AB5E8758EA
                                                                                    SHA-512:1B73B46CB5B2DAECAAB07E5804D2DB951B31300AE7BF333D52100181A1A5DA8560324D1D642AF4CFFC283A88284DC3152B96C605B997517126F706578AD07B7A
                                                                                    Malicious:false
                                                                                    Preview: 0\r..m......^.....^....._keyhttps://www.googletagmanager.com/gtag/js?id=UA-119896657-1 .https://medisolhealthcare.com/.....+/.............+.......j......8.D.a..f83jo.5g......u..A..Eo.......V...........A..Eo..................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\5313946ae3e46240_0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):213
                                                                                    Entropy (8bit):5.496890078720651
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mwl/XYGL+MIwJJ0L1D/gOSs/y+++GYThZK6t:1/TIwv01D/WLIhT
                                                                                    MD5:1A5B94313ADC7DBD069EAAC3D62704D6
                                                                                    SHA1:D9AA744E64B824D07BDE5B5EA561FF2DD290D53F
                                                                                    SHA-256:6D73D616B4F44FE3FF2ADF486C58F9A39EA0AED4D571DD78F1A8737494435736
                                                                                    SHA-512:D57BADAC33E5EF27DC03D7D67743C740382654D2374157DC455CE81845AC85CD43DB47E4B6DF0ACFFE47172E1508B20343FD45F4F7A15E5EA86324C84FC1289D
                                                                                    Malicious:false
                                                                                    Preview: 0\r..m......Q.....5G...._keyhttps://www.google-analytics.com/analytics.js .https://medisolhealthcare.com/..%..+/......................1..S.d.J.E.T......B..H.C..-.[..A..Eo......'...........A..Eo..................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\e68aa0d72d457781_0
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):240
                                                                                    Entropy (8bit):5.636738358578679
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:m+lsKt08RzYyXU+LoSYHPF+DPTIXPdVd/pL1QBaENKl1l//lHCv/xY5sfo9k44mR:miVYyxcsTqPHL1JF/gveXlDK6t
                                                                                    MD5:F5DE2F2141C24160B861D70C50FF1BF9
                                                                                    SHA1:3719DADD036C87D28F693C7E448DDCD311C92BB0
                                                                                    SHA-256:E5296D5114D1563AAC81CBC313A92C3753E960308BB1F9E4B894184049E28E14
                                                                                    SHA-512:748285A25E8AB71BF1BF4BDEA234CC73C623DA2635B0F7E8BB2927FFA06F170FF630EB9E383710E466D18C610C899005CA14B5A4BBF8B0F4B1976296281A105E
                                                                                    Malicious:false
                                                                                    Preview: 0\r..m......l....o......_keyhttps://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-min.js?v=1632192138079 .https://medisolhealthcare.com/..!..+/.............I........w.d.)p.....S...~\..2..8.<..g..A..Eo........|..........A..Eo..................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):168
                                                                                    Entropy (8bit):4.400004025765877
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CDut00L/tglFlDHMO+9ldgIWvDJ4ET9lMQl4l9T9lI7U4KL/lllhuBQ6qKqlpEa+:CEmYlrWl4KlR2jJlhrqBQ6Yq
                                                                                    MD5:9FDF19F9CE1B962C42D53A133D2EC306
                                                                                    SHA1:5D63C3618DBBD1C470C28CA8E770932377DAB186
                                                                                    SHA-256:581A28FC959C6DA25F59B52245BEBB7319B25A6162F75DDA487A93E9A20B5E0C
                                                                                    SHA-512:1EA21F13899FC9FC3194B985930EC5918FCB8A4B509A7CB9415F113F82E6A22FCAC4AAB8CEE91948E3C3A8022562991CE27CCEE843A4F86F7F826C7B487256DB
                                                                                    Malicious:false
                                                                                    Preview: ........oy retne........................@b..j..S.v...+/..........wE-...v...+/...........m.s...v...+/............/...3...5../..........^}.Np.....5../..........g'..+/.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-indexHo (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):168
                                                                                    Entropy (8bit):4.400004025765877
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CDut00L/tglFlDHMO+9ldgIWvDJ4ET9lMQl4l9T9lI7U4KL/lllhuBQ6qKqlpEa+:CEmYlrWl4KlR2jJlhrqBQ6Yq
                                                                                    MD5:9FDF19F9CE1B962C42D53A133D2EC306
                                                                                    SHA1:5D63C3618DBBD1C470C28CA8E770932377DAB186
                                                                                    SHA-256:581A28FC959C6DA25F59B52245BEBB7319B25A6162F75DDA487A93E9A20B5E0C
                                                                                    SHA-512:1EA21F13899FC9FC3194B985930EC5918FCB8A4B509A7CB9415F113F82E6A22FCAC4AAB8CEE91948E3C3A8022562991CE27CCEE843A4F86F7F826C7B487256DB
                                                                                    Malicious:false
                                                                                    Preview: ........oy retne........................@b..j..S.v...+/..........wE-...v...+/...........m.s...v...+/............/...3...5../..........^}.Np.....5../..........g'..+/.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                    Category:dropped
                                                                                    Size (bytes):12288
                                                                                    Entropy (8bit):0.6863571317626186
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:TLyen4ufFdbXGwcFOaOndOtJRbGMNmt2SH/+eVpUHFxOUwae6:TLyqJLbXaFpEO5bNmISHn06Uwd
                                                                                    MD5:1C0EAEEE6463CAE33B7A7CD9D9DF4DA5
                                                                                    SHA1:FBC6A28A1501E40154FDC0A9D0C2F34A5F88AA65
                                                                                    SHA-256:ED8AE7C5E6885874A39F4E86258F552670352A18D29BE1FF4D372A2F4CD06C8A
                                                                                    SHA-512:355D19828609971998B09B36E7C7D304B7FB88C7A726670BEBF5CF2E2710F8E71B0F9DEF6FE9712B484C1EB122AEEEFDECF31D13E02C4539C399DFB86EC7619F
                                                                                    Malicious:false
                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies-journal
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):12836
                                                                                    Entropy (8bit):0.9705289177374734
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:VIL4rtEy83qLbJLbXaFpEO5bNmISHn06Uw2+t8:VI+Sq5LLOpEO5J/Kn7UO8
                                                                                    MD5:8448B751CD5BBB986A16B79EAD6F7FA2
                                                                                    SHA1:7064D6420FE1AE9994416DAFBA397A20FA14FB99
                                                                                    SHA-256:612337EBEAA7754D70DDC0FA9C32DB27578E78C974A72B0B1867148A703246F9
                                                                                    SHA-512:B95F7A2E22BCC7F8ACA97D2DCCD1CFE2AE46184413F500BD0DB860D773D38AE7315726944D5B442937D9E235FD2A65E8988D248BA356B087F520EDF1F3CA2DE2
                                                                                    Malicious:false
                                                                                    Preview: ...............j........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):2832
                                                                                    Entropy (8bit):3.2347404032568012
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:340jxec0kAbLS+5RgQYy2LS+5jigBgU1jx6gRL:340YR505Nj
                                                                                    MD5:2CC2A0BB9F93505ADCC6149240AB5DE7
                                                                                    SHA1:ECFA356B8208F040BE88F2A321865EC6B25A43A4
                                                                                    SHA-256:7472B60E30BD2A9D4029EA0A1CDBEAA892D11ABAE3E47CEF4E68495F738C850F
                                                                                    SHA-512:329FCF100F536F7D92BE2EEC3E820B404BD355A90B73887A67E93CDE91732C4C5F2EC71318ECEC923F3D49DD443EBFE5D9705F9FAB5A71EC2C272D104B52DF55
                                                                                    Malicious:false
                                                                                    Preview: SNSS....................................................!.............................................1..,.......$...7f2f739d_e5a1_474f_89a4_d6fcf2873cfe..........................................................................................................5..0.......&...{2F4F8386-A58B-4B0C-A17B-2FAAF764E551}............................<...file:///C:/Users/user/Desktop/ATT78678%23U007eCovid-19.HTM....................................................h.......`.........................................................IXx.....IXx... .......8...................................<...f.i.l.e.:./././.C.:./.U.s.e.r.s./.a.l.f.o.n.s./.D.e.s.k.t.o.p./.A.T.T.7.8.6.7.8.%.2.3.U.0.0.7.e.C.o.v.i.d.-.1.9...H.T.M.................................8.......0.......8....................................................................... ...............................................h.......`...............................(............... ........5oXx....5oXx...`.......x.......x.......................J...!...
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):8
                                                                                    Entropy (8bit):1.8112781244591325
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:3Dtn:3h
                                                                                    MD5:0686D6159557E1162D04C44240103333
                                                                                    SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                    SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                    SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                    Malicious:false
                                                                                    Preview: SNSS....
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):126
                                                                                    Entropy (8bit):4.569580985472087
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:FQxlXayz/t2Hmwg0EOZL7Ao4uhFkEuRLKyC54:qT5z/t2qoEwhXeLKI
                                                                                    MD5:F9672B4DD4FE52E26F179EAF35E69B22
                                                                                    SHA1:DE3C80E35851DFAD51E1FD0F35E90EC5C223B739
                                                                                    SHA-256:11F36B4E7449BA10E1E24571A5DE3A67918F8B971A2B2B43FFC549492C00DEC5
                                                                                    SHA-512:898A55D8F35DA209FA85E9F94654CFA12859D411740394BBA1A909FA77109B0FB6F36D5E7B4AFA7F8CCBF6BE407E01421229E7EC241906A9ECCCAE852622609B
                                                                                    Malicious:false
                                                                                    Preview: .f.5................i.Wd...............Sgdaefkejpgkiemlaofpalmlakkmbjdnl.declarative_rules.declarativeContent.onPageChanged.[]
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):319
                                                                                    Entropy (8bit):5.146205767312155
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jxVq2P923iKKdK8aPrqIFUtpze0jLgZmwPze0jJIkwO923iKKdK8amLJ:lxVv45KkL3FUtp1Lg/P1JI5L5KkQJ
                                                                                    MD5:BF79923AEEE39DE1C021497EC3B687BB
                                                                                    SHA1:F1139A196687D1D008F904512F2B2DF4449C4B79
                                                                                    SHA-256:8CFAC5740D3D80FAD3B9FBFAB2101DCDF8C091C945DE0CD16634D6BD709CACF4
                                                                                    SHA-512:76B9CE2419778EB9A4EABB4CC90908F4DF6CFAD3F47F4CED4109317888C36A5F3DE1539B6269603DA5637EEF856FF1FC39F425B9AB57DF4464AADBBFB587BFA1
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.250 424 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/09/20-19:42:10.256 424 Recovering log #3.2021/09/20-19:42:10.258 424 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):319
                                                                                    Entropy (8bit):5.146205767312155
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jxVq2P923iKKdK8aPrqIFUtpze0jLgZmwPze0jJIkwO923iKKdK8amLJ:lxVv45KkL3FUtp1Lg/P1JI5L5KkQJ
                                                                                    MD5:BF79923AEEE39DE1C021497EC3B687BB
                                                                                    SHA1:F1139A196687D1D008F904512F2B2DF4449C4B79
                                                                                    SHA-256:8CFAC5740D3D80FAD3B9FBFAB2101DCDF8C091C945DE0CD16634D6BD709CACF4
                                                                                    SHA-512:76B9CE2419778EB9A4EABB4CC90908F4DF6CFAD3F47F4CED4109317888C36A5F3DE1539B6269603DA5637EEF856FF1FC39F425B9AB57DF4464AADBBFB587BFA1
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.250 424 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/09/20-19:42:10.256 424 Recovering log #3.2021/09/20-19:42:10.258 424 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):456
                                                                                    Entropy (8bit):1.8784775129881184
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWWWW
                                                                                    MD5:F23D2DF21A39AA8D814CADE6C37856C8
                                                                                    SHA1:233E65707015A53F83A0D53DB03A4AF8FAB21EA6
                                                                                    SHA-256:C5CE9AAF8FFDCB8A00463A7BF24001885E0A792F110C8DB74A1E2F4392CB0E31
                                                                                    SHA-512:A7B50B8CAFBA80F6BACA44B260F8379852C4176F3DD57168812F3B4B811D2FF340F09F8CE625CC2ADECAB2851CC33725CB729548A3DA98B041387C7952077918
                                                                                    Malicious:false
                                                                                    Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):322
                                                                                    Entropy (8bit):5.180118417870578
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWewSL4FN+q2P923iKKdK8NIFUtpzewsMZZmwPzewGVkwO923iKKdK8+eLJ:sMIv45KkpFUtpzZ/PU5L5KkqJ
                                                                                    MD5:CFFF0D90E110221696A151BBB83953EE
                                                                                    SHA1:A1DF2A49A85818563FA2B8AE546D04E905ADEEDD
                                                                                    SHA-256:DB8D7C71385000424BE84D54EA60DEFD9574FEF613E6BCCFF210D510D4341008
                                                                                    SHA-512:A1CA92B366E7E45D1C95EEA9144EF11137C9ED607B6002F905B567274CBFAD3CDD7C056374DD24765BF6349B8DAA21BB4B5511BDB87F171224477314A30D8529
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:14.285 17e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/09/20-19:42:14.287 17e8 Recovering log #3.2021/09/20-19:42:14.288 17e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):322
                                                                                    Entropy (8bit):5.180118417870578
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWewSL4FN+q2P923iKKdK8NIFUtpzewsMZZmwPzewGVkwO923iKKdK8+eLJ:sMIv45KkpFUtpzZ/PU5L5KkqJ
                                                                                    MD5:CFFF0D90E110221696A151BBB83953EE
                                                                                    SHA1:A1DF2A49A85818563FA2B8AE546D04E905ADEEDD
                                                                                    SHA-256:DB8D7C71385000424BE84D54EA60DEFD9574FEF613E6BCCFF210D510D4341008
                                                                                    SHA-512:A1CA92B366E7E45D1C95EEA9144EF11137C9ED607B6002F905B567274CBFAD3CDD7C056374DD24765BF6349B8DAA21BB4B5511BDB87F171224477314A30D8529
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:14.285 17e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/09/20-19:42:14.287 17e8 Recovering log #3.2021/09/20-19:42:14.288 17e8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\000003.log
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):19
                                                                                    Entropy (8bit):1.8784775129881184
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:FQxlX:qT
                                                                                    MD5:0407B455F23E3655661BA46A574CFCA4
                                                                                    SHA1:855CB7CC8EAC30458B4207614D046CB09EE3A591
                                                                                    SHA-256:AB5C71347D95F319781DF230012713C7819AC0D69373E8C9A7302CAE3F9A04B7
                                                                                    SHA-512:3020F7C87DC5201589FA43E03B1591ED8BEB64523B37EB3736557F3AB7D654980FB42284115A69D91DE44204CEFAB751B60466C0EF677608467DE43D41BFB939
                                                                                    Malicious:false
                                                                                    Preview: .f.5...............
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):374
                                                                                    Entropy (8bit):5.237998136113559
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWev/FN+q2P923iKKdK25+Xqx8chI+IFUtpzevdmZmwPzevdiVkwO923iKKdK25N:Y+v45KkTXfchI3FUtpMm/PMiV5L5KkTM
                                                                                    MD5:D73CD9B626F018147E4F325A777157F7
                                                                                    SHA1:8433D08B6F97E500757AE394858C2ECFC2BE39E8
                                                                                    SHA-256:3E2AB83394AF63676D1FECCD244BB477E6658B016DC8C9EEAA5E6C045F7B7408
                                                                                    SHA-512:609AA2227D4DD5C7ED5A63681686B637134D2C54E102E6A4D5FB3E9D3298D65B0F077D21CC67BD9833D591CA579DA3D721EC5F80A2734EB43C0D214B9319F03C
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.491 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/09/20-19:42:26.494 1bdc Recovering log #3.2021/09/20-19:42:26.494 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.oldY. (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):374
                                                                                    Entropy (8bit):5.237998136113559
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWev/FN+q2P923iKKdK25+Xqx8chI+IFUtpzevdmZmwPzevdiVkwO923iKKdK25N:Y+v45KkTXfchI3FUtpMm/PMiV5L5KkTM
                                                                                    MD5:D73CD9B626F018147E4F325A777157F7
                                                                                    SHA1:8433D08B6F97E500757AE394858C2ECFC2BE39E8
                                                                                    SHA-256:3E2AB83394AF63676D1FECCD244BB477E6658B016DC8C9EEAA5E6C045F7B7408
                                                                                    SHA-512:609AA2227D4DD5C7ED5A63681686B637134D2C54E102E6A4D5FB3E9D3298D65B0F077D21CC67BD9833D591CA579DA3D721EC5F80A2734EB43C0D214B9319F03C
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.491 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/09/20-19:42:26.494 1bdc Recovering log #3.2021/09/20-19:42:26.494 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):360
                                                                                    Entropy (8bit):5.249410872557804
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevF8+q2P923iKKdK25+XuoIFUtpzeveHcZmwPzeveHcVkwO923iKKdK25+Xuxo:R+v45KkTXYFUtpHHc/PHHcV5L5KkTXHJ
                                                                                    MD5:08818D3CBEA759B9F2E9A136279DB8B1
                                                                                    SHA1:6D4FD59B79761098D0FA469FE40977FF728FFB1D
                                                                                    SHA-256:C46ADD484FE441AC4F2EBCF60F2A39E46B5D7D2C59F6E7FB41CA10CD806EAE65
                                                                                    SHA-512:4A76AFB3AB37234F414BF31A81F922D921E74560AAF9791D3467DD6E4AABC3E3924F58C1EAC7C69269EDA7D1599BDB63D9684DDE83C79E51944FA9B4C01AD79F
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.485 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/09/20-19:42:26.486 1bdc Recovering log #3.2021/09/20-19:42:26.486 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):360
                                                                                    Entropy (8bit):5.249410872557804
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevF8+q2P923iKKdK25+XuoIFUtpzeveHcZmwPzeveHcVkwO923iKKdK25+Xuxo:R+v45KkTXYFUtpHHc/PHHcV5L5KkTXHJ
                                                                                    MD5:08818D3CBEA759B9F2E9A136279DB8B1
                                                                                    SHA1:6D4FD59B79761098D0FA469FE40977FF728FFB1D
                                                                                    SHA-256:C46ADD484FE441AC4F2EBCF60F2A39E46B5D7D2C59F6E7FB41CA10CD806EAE65
                                                                                    SHA-512:4A76AFB3AB37234F414BF31A81F922D921E74560AAF9791D3467DD6E4AABC3E3924F58C1EAC7C69269EDA7D1599BDB63D9684DDE83C79E51944FA9B4C01AD79F
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.485 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/09/20-19:42:26.486 1bdc Recovering log #3.2021/09/20-19:42:26.486 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):332
                                                                                    Entropy (8bit):5.267289155865549
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevHc+q2P923iKKdKWT5g1IdqIFUtpzevIUQXZmwPzeveQNVkwO923iKKdKWT5i:oc+v45Kkg5gSRFUtp3U8/PUNV5L5Kkgk
                                                                                    MD5:51576EA8F9E51149E2ABEEF13B164654
                                                                                    SHA1:2440607A1FCCDE9EA3A640A6EE0586B02718EBAF
                                                                                    SHA-256:3CE1D519CF948FD79072A17B2D35940C6827BE9794F1A87911A7C47DF63D65D4
                                                                                    SHA-512:781986BC12F5111DADBD37E159AF1BE843C69554A7E1366930B68338C1F788DBC87625FF61B5F2D037C48A8B993C38002C4DE285877BD57BFE0B1FF58EEF87CA
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.436 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/09/20-19:42:26.467 1bdc Recovering log #3.2021/09/20-19:42:26.468 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.oldg (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):332
                                                                                    Entropy (8bit):5.267289155865549
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevHc+q2P923iKKdKWT5g1IdqIFUtpzevIUQXZmwPzeveQNVkwO923iKKdKWT5i:oc+v45Kkg5gSRFUtp3U8/PUNV5L5Kkgk
                                                                                    MD5:51576EA8F9E51149E2ABEEF13B164654
                                                                                    SHA1:2440607A1FCCDE9EA3A640A6EE0586B02718EBAF
                                                                                    SHA-256:3CE1D519CF948FD79072A17B2D35940C6827BE9794F1A87911A7C47DF63D65D4
                                                                                    SHA-512:781986BC12F5111DADBD37E159AF1BE843C69554A7E1366930B68338C1F788DBC87625FF61B5F2D037C48A8B993C38002C4DE285877BD57BFE0B1FF58EEF87CA
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.436 1bdc Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/09/20-19:42:26.467 1bdc Recovering log #3.2021/09/20-19:42:26.468 1bdc Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                    Category:dropped
                                                                                    Size (bytes):32768
                                                                                    Entropy (8bit):0.11723289487402691
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:l9bNFlWCj/lv+bjFfJD3JR61A0Oo/lCxthiVrEGCxC+/erHlFbjFfJD3JR61T:TLBj/wBV3JRZ0NuQaGI/abBV3JRu
                                                                                    MD5:05DD0E73DEB97A926202F50F9ABD2181
                                                                                    SHA1:E9298EC7B87E69B475818C3A94AA1B822446A760
                                                                                    SHA-256:6909C677C1FB91693C95FD34BEC43859CC6BC24DA5AE2C6C805CFAE0086EB610
                                                                                    SHA-512:E1BE87DFCB90F70D1FD92B60FF11F1202DD8F76B123CE5EA1D87A2AD7E1E1B18C8FDDA5CC32F7F7270F06F0B7D893EA1D8B23E977BAE68B06B74CB2DB1E2865A
                                                                                    Malicious:false
                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Provider Cache
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):629
                                                                                    Entropy (8bit):5.221355908334271
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:KvzhC3HpjldKRD66Lw7TT8dxz23tVTOUYD4CP8oWKBk778B/xgskZBaABV3JRGZ:i10RC8Thd9Xo4CuIY78BJgskfaA/P8
                                                                                    MD5:CB691FFC42E73AC61FA45772EF8E552E
                                                                                    SHA1:C480B834515A48A0C1E799635DEB0BC6F7823993
                                                                                    SHA-256:BD887621BA52E53092179CF03FDB98547EA0C1C109B7B3E6ED94F6C9BB65A396
                                                                                    SHA-512:2DBA6896B839AC348813044BCBE7469AE2C737FC1219990FCD38ED2774381121D5C55D5113BC658B07ECD55D4BDC4671D99D7F156C2972CFDE40732B05FCB3BA
                                                                                    Malicious:false
                                                                                    Preview: ............"B....19..user..att78678..c..desktop..file..htm..u007ecovid..users*f......19......user......att78678......c......desktop......file......htm......u007ecovid......users..2.........0........1........6........7.........8........9........a.........c.........d.........e...........f.........h........i.........k........l.........m........n........o..........p........r........s..........t..........u.........v...:S...................................................................................Bd...`...... ........*<file:///C:/Users/user/Desktop/ATT78678%23U007eCovid-19.HTM2.:................J.............. )47
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):42076
                                                                                    Entropy (8bit):0.09030997681403288
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:zUivoUqU62UzU2fFUdUMU+WqLipS/1Y3l/s75fOs60S9LIR:QgWqLiUu325fojNIR
                                                                                    MD5:1049DE7694A0D2669537B97C6088A432
                                                                                    SHA1:A5A96EAC0B93925E81AF2BF62FDED0D433B522FE
                                                                                    SHA-256:568A1159EEF10F34A7D254A208B7F1F8D202AEC800A1B54A5E0F3EFB0DCFCAD6
                                                                                    SHA-512:2DF63E41CC9BE1C7CCC1F4F177CC6B37ED915B3379BFE3FAA5D625366F99E42A3562682A66E3EBBE95D650B8F7778B0C1B77CAE4C29C50E9E53069AFBCBC3F72
                                                                                    Malicious:false
                                                                                    Preview: .............+\.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Session.! (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):2832
                                                                                    Entropy (8bit):3.2347404032568012
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:340jxec0kAbLS+5RgQYy2LS+5jigBgU1jx6gRL:340YR505Nj
                                                                                    MD5:2CC2A0BB9F93505ADCC6149240AB5DE7
                                                                                    SHA1:ECFA356B8208F040BE88F2A321865EC6B25A43A4
                                                                                    SHA-256:7472B60E30BD2A9D4029EA0A1CDBEAA892D11ABAE3E47CEF4E68495F738C850F
                                                                                    SHA-512:329FCF100F536F7D92BE2EEC3E820B404BD355A90B73887A67E93CDE91732C4C5F2EC71318ECEC923F3D49DD443EBFE5D9705F9FAB5A71EC2C272D104B52DF55
                                                                                    Malicious:false
                                                                                    Preview: SNSS....................................................!.............................................1..,.......$...7f2f739d_e5a1_474f_89a4_d6fcf2873cfe..........................................................................................................5..0.......&...{2F4F8386-A58B-4B0C-A17B-2FAAF764E551}............................<...file:///C:/Users/user/Desktop/ATT78678%23U007eCovid-19.HTM....................................................h.......`.........................................................IXx.....IXx... .......8...................................<...f.i.l.e.:./././.C.:./.U.s.e.r.s./.a.l.f.o.n.s./.D.e.s.k.t.o.p./.A.T.T.7.8.6.7.8.%.2.3.U.0.0.7.e.C.o.v.i.d.-.1.9...H.T.M.................................8.......0.......8....................................................................... ...............................................h.......`...............................(............... ........5oXx....5oXx...`.......x.......x.......................J...!...
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Tabsld (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):8
                                                                                    Entropy (8bit):1.8112781244591325
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:3Dtn:3h
                                                                                    MD5:0686D6159557E1162D04C44240103333
                                                                                    SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                    SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                    SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                    Malicious:false
                                                                                    Preview: SNSS....
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):334
                                                                                    Entropy (8bit):5.104248585593159
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWetEnVq2P923iKKdK8a2jMGIFUtpzeteUVCgZmwPzetgoIkwO923iKKdK8a2jM4:6Ov45Kk8EFUtpqeUVn/Pqk5L5Kk8bJ
                                                                                    MD5:1600321C6FBDA56ED9DCC2D6BE887133
                                                                                    SHA1:A47B2D9A4D08CC9B0B1DC5F0F2DBD273C85CDC02
                                                                                    SHA-256:600835D1F9281F481A6051F93265A93C52B3CACCE957905CE0F6280C473AC318
                                                                                    SHA-512:879A84E8F5226DD06DE3D1FDCD6607F9314169DD51FB304542B9AA96B4B9580C56E663D5C0C2EDCA39959FB5DC2C01E8AE7EFD7172117B1B220BB95E63DB224E
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:09.903 1080 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/09/20-19:42:09.905 1080 Recovering log #3.2021/09/20-19:42:09.906 1080 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):334
                                                                                    Entropy (8bit):5.104248585593159
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWetEnVq2P923iKKdK8a2jMGIFUtpzeteUVCgZmwPzetgoIkwO923iKKdK8a2jM4:6Ov45Kk8EFUtpqeUVn/Pqk5L5Kk8bJ
                                                                                    MD5:1600321C6FBDA56ED9DCC2D6BE887133
                                                                                    SHA1:A47B2D9A4D08CC9B0B1DC5F0F2DBD273C85CDC02
                                                                                    SHA-256:600835D1F9281F481A6051F93265A93C52B3CACCE957905CE0F6280C473AC318
                                                                                    SHA-512:879A84E8F5226DD06DE3D1FDCD6607F9314169DD51FB304542B9AA96B4B9580C56E663D5C0C2EDCA39959FB5DC2C01E8AE7EFD7172117B1B220BB95E63DB224E
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:09.903 1080 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/09/20-19:42:09.905 1080 Recovering log #3.2021/09/20-19:42:09.906 1080 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):2537
                                                                                    Entropy (8bit):4.909746237035337
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:Y2twTXDHyvzM3zsoGsFRLsiiRDFs16zsoqQsb7stSsLKrs9MHnYhbxD:JOTXDH+zMB7korzYtKAGYhVD
                                                                                    MD5:6A300EEB01B83E0B284E7C419970C997
                                                                                    SHA1:180126834257A3B757F0FB912419AAAAE2E7E299
                                                                                    SHA-256:19176330C0C40F56A3599FDD635BBB77E833E8546FDBBE411F9B85C7A3053F81
                                                                                    SHA-512:EC902210D2ABFF58C4506EBB90194DA05D142D09D28BBC8F685B8EFA60970626B20EFB62E049CAEE944A91350A8666EAB76B138DDE4815272C8A78B731E38A36
                                                                                    Malicious:false
                                                                                    Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13279257734648401","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13279257734698267","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expirati
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State.N (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):2693
                                                                                    Entropy (8bit):4.871599185186076
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YXs2MHRzsoMHT5s0MHyKsTMHksrDys4Csb7synWsQItFsym6zs6zMHWLsZMH5YhV:+GDGTHGmGHDW1/nOIbmOGlGGhVD
                                                                                    MD5:829D5654ADF098AD43036E24C47F2A94
                                                                                    SHA1:506C8BA397509BA0357787950C538C1879047DF3
                                                                                    SHA-256:4D0B852D18FCA5C1A712904CF6DB3811FB905E86D8A7508A2D42F9C8D68E2211
                                                                                    SHA-512:D9B18E6B0AD1E8E4BECF9E84BBE30D64730CFEC2CBEAF96D5DF52E28B907B03EADF22F020FBE0A56D137A52F4F09798031BC6CA026CFA8A979A608B3445DBCAA
                                                                                    Malicious:false
                                                                                    Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600883925","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":40156},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542628822803","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":30856},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600893104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":25300},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600872791","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34789},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"exp
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):336
                                                                                    Entropy (8bit):5.107306397205995
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jA39+q2P923iKKdKgXz4rRIFUtpze02VUg3JZmwPze02QN9VkwO923iKKdKt:ls+v45KkgXiuFUtpsVUM/PsQ3V5L5Kkt
                                                                                    MD5:B033474707E1B3440F630935558E6B85
                                                                                    SHA1:899FDFB9AAD107448E755C28712963CEC6409A19
                                                                                    SHA-256:04DEBFA93F97890C9802F8827112287C331E2E432B23D213AA7BF33E4DDCD0CD
                                                                                    SHA-512:263CB6A5CC1DA2A11BDAF7C6B4DE7EAA1214ED56D256D25EFEF4CAB3448F745E13828599549A9B15B490F016FF0F277DCCF2BD0ED6B5E64A66CB31648DA1482A
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.292 142c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/09/20-19:42:10.302 142c Recovering log #3.2021/09/20-19:42:10.303 142c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):336
                                                                                    Entropy (8bit):5.107306397205995
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jA39+q2P923iKKdKgXz4rRIFUtpze02VUg3JZmwPze02QN9VkwO923iKKdKt:ls+v45KkgXiuFUtpsVUM/PsQ3V5L5Kkt
                                                                                    MD5:B033474707E1B3440F630935558E6B85
                                                                                    SHA1:899FDFB9AAD107448E755C28712963CEC6409A19
                                                                                    SHA-256:04DEBFA93F97890C9802F8827112287C331E2E432B23D213AA7BF33E4DDCD0CD
                                                                                    SHA-512:263CB6A5CC1DA2A11BDAF7C6B4DE7EAA1214ED56D256D25EFEF4CAB3448F745E13828599549A9B15B490F016FF0F277DCCF2BD0ED6B5E64A66CB31648DA1482A
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.292 142c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/09/20-19:42:10.302 142c Recovering log #3.2021/09/20-19:42:10.303 142c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences.. (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4786
                                                                                    Entropy (8bit):4.938655495461457
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YcUklSiklqFcyqAfsqqTlYclQKHoTw0J1aPc8C1Nfct/9BhUJo3KhmeSnpNGz0sQ:nXrkrqs9pSKIkIk0JCKL8xpbOTQVuwn
                                                                                    MD5:1BD24CDCD74F0EF0489B618F7B37BAFE
                                                                                    SHA1:C2099FD98E91D63D02818001BCF1FC61FCF32FFC
                                                                                    SHA-256:9021FA14A293FD303CB7B6791AEDDFDEDBA2F230769EAD4E92D7E41D01CBD030
                                                                                    SHA-512:0DD0A692362858F8F917B29427FD47012E1069F7F53788E8BF86D8E3E14EC30B9853BCFFA0C0EC93C940D06A8168F9BF2A62AC275239FC5C262152DCBDFC2167
                                                                                    Malicious:false
                                                                                    Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13276665730203316","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesTM (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4877
                                                                                    Entropy (8bit):4.9482428424487965
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YcUklSiklqFc6bhqAfsqqTlYclQKHoTw0J1aPc8C1Nfct/9BhUJo3KhmeSnpNGzt:nXrktqs9pSKIkIk0JCKL8xmbOTQVuwn
                                                                                    MD5:4253BED4B4EB876C0D29B6B036737DDA
                                                                                    SHA1:4549B7A455CE4CA8AAB184E8B59D95712EDB45CA
                                                                                    SHA-256:7BDD14F02EB7529437959F7C0B8AFBEA2C52EB47FC6E0D10CC0568402CD9C4AF
                                                                                    SHA-512:6A44935E6623082D1A08B0D63F43BC4A7B6DD05483CB2F2890668FC0C010AE0E0FA8A73D38BB22A1195B3483D856E0706C442A530D34E198094860EC233A0018
                                                                                    Malicious:false
                                                                                    Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13276665730203316","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferencest (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4786
                                                                                    Entropy (8bit):4.937612357309859
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YcUklSiklqFcxqAJqqTlYclQKHoTw0J1aPc8C1Nfct/9BhUJo3KhmeSnpNGz0s6j:nXrk4G9pSKIkIk0JCKL8xpbOTQVuwn
                                                                                    MD5:7091D7045A007B3F88B714D6F17FEE66
                                                                                    SHA1:A3800E43488FC6A2A5333EB640F0A3AC1FD93CCF
                                                                                    SHA-256:8EF8C88F821EFDEAE5A02B43899D364F03EA232591D7511AD569FF5B687801B6
                                                                                    SHA-512:60CFCCB138EC4475E33D0C876E9F04800CA891394F8B4137B9C843D3E02EBF80ED655AA47A853F357D7A9892C01961DEEAA2E0C5D8D739B30CABF8F51EE64227
                                                                                    Malicious:false
                                                                                    Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13276665730203316","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                    Category:dropped
                                                                                    Size (bytes):28672
                                                                                    Entropy (8bit):0.9819842134031772
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:TUIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGUXdW5VLAfLMzx:wIElwQF8mpcSwVATw
                                                                                    MD5:E2935B6685B0BC06E5600757E4EBD592
                                                                                    SHA1:FE127C863B7838A6ECAEAB426C574145C1189C93
                                                                                    SHA-256:DF025779400BA2E4069F2D0E2359D10693433425F5867CC1AA66D3F8D0455E5C
                                                                                    SHA-512:5B7FED2C0E36963EE69EA989C8F628631DF650F088D12F1D7813BE6D776F09B825AD33BC000DE4137D927958A72086A7B2E9ADAEA559E2F2A7E93C0E85F1A1ED
                                                                                    Malicious:false
                                                                                    Preview: SQLite format 3......@ ..........................................................................C..........g...^.........j............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL-journal
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):29252
                                                                                    Entropy (8bit):0.6270147983843221
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:UhyqkIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGUR4:UhyhIElwQF8mpcSS
                                                                                    MD5:95B2B2AD98319A98BBF7FF848BA04766
                                                                                    SHA1:82C645804C398ABF29FFBE1F475104F1A6AFA825
                                                                                    SHA-256:CC5035F19C97825A526C9F05DF42EE025D4C4470FAD5CE6311313690B7B00F60
                                                                                    SHA-512:FBABEAB558E03EA98C9A204A64755BFE0168E207D58088F845D00AEFEEFB923F6B83006CC53FD1120BF6B8EDB3D5D6831D904241D0B8BF0CB241723BEB22F212
                                                                                    Malicious:false
                                                                                    Preview: .............n..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):16634
                                                                                    Entropy (8bit):5.578372688437982
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:AAJt7LlYiX/1kXqKf/pUZNCgVLH2HfDQrUq8nrk84i:ZLl1/1kXqKf/pUZNCgVLH2HfUrUdg8x
                                                                                    MD5:FCE89819C95B8B71653954BEB7D77523
                                                                                    SHA1:7FE0EC9DD63C34D1F83B8A9DF84D2C5F27177895
                                                                                    SHA-256:025F758B30CDC6C420CE866898DF7476663C6E9E1349D5255FAD6C96F511FBA3
                                                                                    SHA-512:EE605DC9ED0886A36A51BA06C18AD4841F6FB91F9A959DA9E0BE92951AEA0D600B021F8D40C5F96ADDD4A9411989B7F8D14EAD6F7BF2987829D8D53CD54445A8
                                                                                    Malicious:false
                                                                                    Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13276665729831120","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences1 (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):16635
                                                                                    Entropy (8bit):5.57846169757605
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:AAJtiLlYiX/1kXqKf/pUZNCgVLH2HfDQrUq8nAk84LO:gLl1/1kXqKf/pUZNCgVLH2HfUrUdT89
                                                                                    MD5:CDD8B72956AD4E3D556EC122E6093E4C
                                                                                    SHA1:1D8F1737322DBB05F6BA0CAC716BC65BBECA931B
                                                                                    SHA-256:2E1163955888B9E239BA9F4DF74FEF01B33DBFEF869879C0F0449FA868F78D42
                                                                                    SHA-512:4A7C8A2277BD7AED3AC925FA3DA4B3F936F2688BE5BE3CC0B961E90C9B8063C8193C2879EA74822AAED1AEF0A42C8C2E2D1573ADD212998FB52BD06C35D4E239
                                                                                    Malicious:false
                                                                                    Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13276665729831120","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):76
                                                                                    Entropy (8bit):1.9837406708828553
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:5ljljljl:5ljljljl
                                                                                    MD5:E24AD8AA6B0DA8DFE987E3E54D52EC5D
                                                                                    SHA1:485CABA03E0DB2443EF0221755ABD8FC9F0C509F
                                                                                    SHA-256:7364E1A8D99A13C068521140E6D174EB583901D28962BFFFB4BEF49BE6C38298
                                                                                    SHA-512:A5624B12CFF5910552A66CA57C2D62CE587A02941CE66EF4BD38FB74BE912B078095A6489F9A93AA36058A431B9536C859F323CD505BBD568198664C71A3E138
                                                                                    Malicious:false
                                                                                    Preview: ..&f.................&f.................&f.................&f...............
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):322
                                                                                    Entropy (8bit):5.137205234762159
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0zM+q2P923iKKdKrQMxIFUtpze0dZmwPze01HtVkwO923iKKdKrQMFLJ:/v45KkCFUtpj/PT5L5KktJ
                                                                                    MD5:86D8A6325766CCB9683126911C6D9129
                                                                                    SHA1:E1B641EE396A83F89A272FC3619D51BEDEBAEAB3
                                                                                    SHA-256:1DE5039F4FB320B55C4FDB53903EC974653286701EBD8B24C792401B5D14ECE1
                                                                                    SHA-512:6BA4A5AD8E8AACBA6A046169A513B6CAF1B78717B998DBC2A8885A73824BFA197D404C748332736C09A0DB2C3662FB6CA0A9B49CE9E433F18CCB6D5E78ED778C
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.174 12b8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/09/20-19:42:10.177 12b8 Recovering log #3.2021/09/20-19:42:10.179 12b8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):322
                                                                                    Entropy (8bit):5.137205234762159
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0zM+q2P923iKKdKrQMxIFUtpze0dZmwPze01HtVkwO923iKKdKrQMFLJ:/v45KkCFUtpj/PT5L5KktJ
                                                                                    MD5:86D8A6325766CCB9683126911C6D9129
                                                                                    SHA1:E1B641EE396A83F89A272FC3619D51BEDEBAEAB3
                                                                                    SHA-256:1DE5039F4FB320B55C4FDB53903EC974653286701EBD8B24C792401B5D14ECE1
                                                                                    SHA-512:6BA4A5AD8E8AACBA6A046169A513B6CAF1B78717B998DBC2A8885A73824BFA197D404C748332736C09A0DB2C3662FB6CA0A9B49CE9E433F18CCB6D5E78ED778C
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.174 12b8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/09/20-19:42:10.177 12b8 Recovering log #3.2021/09/20-19:42:10.179 12b8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):350
                                                                                    Entropy (8bit):5.158140882101883
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWetuq2P923iKKdK7Uh2ghZIFUtpzet0P9ZmwPzet0aekwO923iKKdK7Uh2gnLJ:6uv45KkIhHh2FUtpq6/Pqre5L5KkIhHd
                                                                                    MD5:27921984E4BA4A7530EC134B7DFF5C2D
                                                                                    SHA1:515521492C5A9E907CDD0C52AF6352646F5567ED
                                                                                    SHA-256:4DD9AE7DE2D274C997C9BFC5D63E6E0C32CA7664C311463C5FF5ADD61C92CD2C
                                                                                    SHA-512:358AF0A866605A683BF845383EDE8ED28B20CCF9464A00FEB4FFAD83F684634D62250C1A0DFF80232D5AF76E6942ECF1E87BD49C8DD2C2089F3A2E903477986B
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:09.850 1524 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/09/20-19:42:09.862 1524 Recovering log #3.2021/09/20-19:42:09.866 1524 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):350
                                                                                    Entropy (8bit):5.158140882101883
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWetuq2P923iKKdK7Uh2ghZIFUtpzet0P9ZmwPzet0aekwO923iKKdK7Uh2gnLJ:6uv45KkIhHh2FUtpq6/Pqre5L5KkIhHd
                                                                                    MD5:27921984E4BA4A7530EC134B7DFF5C2D
                                                                                    SHA1:515521492C5A9E907CDD0C52AF6352646F5567ED
                                                                                    SHA-256:4DD9AE7DE2D274C997C9BFC5D63E6E0C32CA7664C311463C5FF5ADD61C92CD2C
                                                                                    SHA-512:358AF0A866605A683BF845383EDE8ED28B20CCF9464A00FEB4FFAD83F684634D62250C1A0DFF80232D5AF76E6942ECF1E87BD49C8DD2C2089F3A2E903477986B
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:09.850 1524 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/09/20-19:42:09.862 1524 Recovering log #3.2021/09/20-19:42:09.866 1524 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\2d2e9e75-5b41-49eb-843d-3551b8ec59e6.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):325
                                                                                    Entropy (8bit):4.956993026220225
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                                                    MD5:0C03D530AC97788D62D27B2802C34D83
                                                                                    SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                                                    SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                                                    SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                                                    Malicious:false
                                                                                    Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\data_1
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):296
                                                                                    Entropy (8bit):0.19535324365485862
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:8E:8
                                                                                    MD5:C4DF0FB10C4332150B2C336396CE1B66
                                                                                    SHA1:780A76E101DE3DE2E68D23E64AB1A44D47A73207
                                                                                    SHA-256:18FAB4D13CDA7E1DEE12DC091019A110A7304B6A65FC9A1F3E6173046BA38EF6
                                                                                    SHA-512:51F0B463E97063A2357285D684FF159FDF6099E57C46F13C83E9D3F09D7A7CF03C1BA684BCCF36232FC50834F95953C3C68675C7B05AB4F84DEF1C566A5F3F5E
                                                                                    Malicious:false
                                                                                    Preview: .'..(...................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):429
                                                                                    Entropy (8bit):5.212861524849811
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jb+q2P923iKKdKusNpV/2jMGIFUtpze0jVZmwPze0jB0VkwO923iKKdKusNA:lCv45KkFFUtp1V/P1BU5L5KkOJ
                                                                                    MD5:00327F63BE3C5350896ACEB9D5CEE7E4
                                                                                    SHA1:97A75F352BEF97B7D417FBBCD625F16C999DE55B
                                                                                    SHA-256:1ADAF09AB12EA73D8DC5A4AAB7BF9FF505C97BBD5C96F95F24646172916786FA
                                                                                    SHA-512:D803C97BD00B40F685A48F6F119106C9710B5B081177518E10E3507A673BDD9C681472965158D18151122C442AA06C37AD83AB042BA7289FA41D60A6B6163855
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.221 3d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/09/20-19:42:10.223 3d8 Recovering log #3.2021/09/20-19:42:10.224 3d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG.old. (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):429
                                                                                    Entropy (8bit):5.212861524849811
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jb+q2P923iKKdKusNpV/2jMGIFUtpze0jVZmwPze0jB0VkwO923iKKdKusNA:lCv45KkFFUtp1V/P1BU5L5KkOJ
                                                                                    MD5:00327F63BE3C5350896ACEB9D5CEE7E4
                                                                                    SHA1:97A75F352BEF97B7D417FBBCD625F16C999DE55B
                                                                                    SHA-256:1ADAF09AB12EA73D8DC5A4AAB7BF9FF505C97BBD5C96F95F24646172916786FA
                                                                                    SHA-512:D803C97BD00B40F685A48F6F119106C9710B5B081177518E10E3507A673BDD9C681472965158D18151122C442AA06C37AD83AB042BA7289FA41D60A6B6163855
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.221 3d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/09/20-19:42:10.223 3d8 Recovering log #3.2021/09/20-19:42:10.224 3d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Network Persistent State.. (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):325
                                                                                    Entropy (8bit):4.956993026220225
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                                                    MD5:0C03D530AC97788D62D27B2802C34D83
                                                                                    SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                                                    SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                                                    SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                                                    Malicious:false
                                                                                    Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):431
                                                                                    Entropy (8bit):5.2313425413552075
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jk0Vq2P923iKKdKusNpqz4rRIFUtpze0jVAgZmwPze0jlIkwO923iKKdKusX:l7Vv45KkmiuFUtp1VAg/P1lI5L5Kkm2J
                                                                                    MD5:9CA3BB36F4B3E302166A9EF60F4E7A72
                                                                                    SHA1:AFBDFB468B9F92E1AE6B471A0FD7E85CE53932C8
                                                                                    SHA-256:43142EE8BF824A15984075236FB109616F6A12D12E10B098D00E902C409EDAA5
                                                                                    SHA-512:598FD93F5B7073D8B866AFBD27FE402743863F4DBE99F6D7C33F744C2F757624C515EC05DCEB765562C2109B3DBD2B4C2C1BD5C511A0A494A8D29EFFD5CD473A
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.281 424 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/09/20-19:42:10.282 424 Recovering log #3.2021/09/20-19:42:10.283 424 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG.oldw" (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):431
                                                                                    Entropy (8bit):5.2313425413552075
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWe0jk0Vq2P923iKKdKusNpqz4rRIFUtpze0jVAgZmwPze0jlIkwO923iKKdKusX:l7Vv45KkmiuFUtp1VAg/P1lI5L5Kkm2J
                                                                                    MD5:9CA3BB36F4B3E302166A9EF60F4E7A72
                                                                                    SHA1:AFBDFB468B9F92E1AE6B471A0FD7E85CE53932C8
                                                                                    SHA-256:43142EE8BF824A15984075236FB109616F6A12D12E10B098D00E902C409EDAA5
                                                                                    SHA-512:598FD93F5B7073D8B866AFBD27FE402743863F4DBE99F6D7C33F744C2F757624C515EC05DCEB765562C2109B3DBD2B4C2C1BD5C511A0A494A8D29EFFD5CD473A
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:10.281 424 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/09/20-19:42:10.282 424 Recovering log #3.2021/09/20-19:42:10.283 424 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):19
                                                                                    Entropy (8bit):1.9837406708828553
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:5l:5l
                                                                                    MD5:E556F26DF3E95C19DBAECA8F5DF0C341
                                                                                    SHA1:247A89F0557FC3666B5173833DB198B188F3AA2E
                                                                                    SHA-256:B0A7B19404285905663876774A2176939A6ED75EF3904E44283A125824BD0BF3
                                                                                    SHA-512:055BC4AB12FEEDF3245EAAF0A0109036909C44E3B69916F8A01E6C8459785317FE75CA6B28F8B339316FC2310D3E5392CD15DBDB0F84016667F304D377444E2E
                                                                                    Malicious:false
                                                                                    Preview: ..&f...............
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):420
                                                                                    Entropy (8bit):5.252764693449481
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevq9+q2P923iKKdKusNpZQMxIFUtpzevTXEJZmwPzev6GF39VkwO923iKKdKuG:j+v45KkMFUtp5/P2NV5L5KkTJ
                                                                                    MD5:7C324C746EC42D30EBAAC6A7E2CA9740
                                                                                    SHA1:99BC9D9CA0ED14EFDA86719CC2095830B73055F0
                                                                                    SHA-256:73EEF2A229041F19EA36C8760A69FE264BCD64DD2563FCD6295D5A3322650022
                                                                                    SHA-512:3168AB36A103DA38B4B4E4EE032CC76F3F2D8957379CE3DC729C7E32F785A3F1EDBCDA39D49759EAAA46FD2FDFD7BD63AC0209227F39F2769E03699AA8386804
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:28.434 142c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/09/20-19:42:28.436 142c Recovering log #3.2021/09/20-19:42:28.437 142c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):420
                                                                                    Entropy (8bit):5.252764693449481
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWevq9+q2P923iKKdKusNpZQMxIFUtpzevTXEJZmwPzev6GF39VkwO923iKKdKuG:j+v45KkMFUtp5/P2NV5L5KkTJ
                                                                                    MD5:7C324C746EC42D30EBAAC6A7E2CA9740
                                                                                    SHA1:99BC9D9CA0ED14EFDA86719CC2095830B73055F0
                                                                                    SHA-256:73EEF2A229041F19EA36C8760A69FE264BCD64DD2563FCD6295D5A3322650022
                                                                                    SHA-512:3168AB36A103DA38B4B4E4EE032CC76F3F2D8957379CE3DC729C7E32F785A3F1EDBCDA39D49759EAAA46FD2FDFD7BD63AC0209227F39F2769E03699AA8386804
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:28.434 142c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/09/20-19:42:28.436 142c Recovering log #3.2021/09/20-19:42:28.437 142c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):38
                                                                                    Entropy (8bit):1.9837406708828553
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:sgGg:st
                                                                                    MD5:45A8ECA4E5C4A6B1395080C1B728B6C9
                                                                                    SHA1:8A97BB0E599775D9A10C0FC53C4EDB29AA4CEB4E
                                                                                    SHA-256:DB320AB28DFF27CDA0A7F87B82F2F8E61B3178A6DE8503753D76F1172D32E08E
                                                                                    SHA-512:8EE91A3A1E77459273553F6A776C423A8EE95DB9DCFA897771814B7AD13FD84F06BB2B859F22B6DDA384B39EAA91F1819F170BABED6DA16BDBCF5BCB06CF2124
                                                                                    Malicious:false
                                                                                    Preview: ..F..................F................
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):326
                                                                                    Entropy (8bit):5.235089019556973
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWet2+lq2P923iKKdKpIFUtpzetHZmwPzet0U1zkwO923iKKdKa/WLJ:62uv45KkmFUtpqH/Pqf5L5KkaUJ
                                                                                    MD5:F49FF0F3A452007D3BEE777476BA12F0
                                                                                    SHA1:A356216783573E429BEE6734B9C709FC98DA5311
                                                                                    SHA-256:BA1A0C63E367195B8438CD6C4E530909CAB0C3CAB3D3C33FF6A23FDFCDD77DF0
                                                                                    SHA-512:A8C6AE632882751D49D5A7EA75AE1D3361DA1D18FB022270DDE1D2E3EB4C40F23F7CA0F98FA23256DCB460E44816E662B301E7FEA2D88914FA22F103479A1BF7
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:09.842 1764 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/09/20-19:42:09.852 1764 Recovering log #3.2021/09/20-19:42:09.861 1764 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old. (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):326
                                                                                    Entropy (8bit):5.235089019556973
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWet2+lq2P923iKKdKpIFUtpzetHZmwPzet0U1zkwO923iKKdKa/WLJ:62uv45KkmFUtpqH/Pqf5L5KkaUJ
                                                                                    MD5:F49FF0F3A452007D3BEE777476BA12F0
                                                                                    SHA1:A356216783573E429BEE6734B9C709FC98DA5311
                                                                                    SHA-256:BA1A0C63E367195B8438CD6C4E530909CAB0C3CAB3D3C33FF6A23FDFCDD77DF0
                                                                                    SHA-512:A8C6AE632882751D49D5A7EA75AE1D3361DA1D18FB022270DDE1D2E3EB4C40F23F7CA0F98FA23256DCB460E44816E662B301E7FEA2D88914FA22F103479A1BF7
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:09.842 1764 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/09/20-19:42:09.852 1764 Recovering log #3.2021/09/20-19:42:09.861 1764 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Visited Links
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):12
                                                                                    Entropy (8bit):3.188721875540867
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:XgeG4A:XgZN
                                                                                    MD5:411CDBD0571AB43F88C3AE0D078EDE4B
                                                                                    SHA1:1331B78FA17CCBCA6265B45646332B098003C693
                                                                                    SHA-256:52C775B5BE75B14BA3A0F51263CE9DF4AF04A122CA5F6CF25977BE9DB580419E
                                                                                    SHA-512:27006580DA57FE3A016A4545416301F2666E1E81A8EF94C04BB4DBFFFFFF3B58C5E52BD640D91E03762363796B4FE7CBC5C09C590A8AE3E23D15A5677568C2F9
                                                                                    Malicious:false
                                                                                    Preview: ....3.;....
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\bec917c6-5d49-45d5-b474-0c576ad57e25.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):16635
                                                                                    Entropy (8bit):5.57846169757605
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:AAJtiLlYiX/1kXqKf/pUZNCgVLH2HfDQrUq8nAk84LO:gLl1/1kXqKf/pUZNCgVLH2HfUrUdT89
                                                                                    MD5:CDD8B72956AD4E3D556EC122E6093E4C
                                                                                    SHA1:1D8F1737322DBB05F6BA0CAC716BC65BBECA931B
                                                                                    SHA-256:2E1163955888B9E239BA9F4DF74FEF01B33DBFEF869879C0F0449FA868F78D42
                                                                                    SHA-512:4A7C8A2277BD7AED3AC925FA3DA4B3F936F2688BE5BE3CC0B961E90C9B8063C8193C2879EA74822AAED1AEF0A42C8C2E2D1573ADD212998FB52BD06C35D4E239
                                                                                    Malicious:false
                                                                                    Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13276665729831120","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000004.dbtmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):16
                                                                                    Entropy (8bit):3.2743974703476995
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                    MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                    SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                    SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                    SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                    Malicious:false
                                                                                    Preview: MANIFEST-000004.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):16
                                                                                    Entropy (8bit):3.2743974703476995
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                    MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                    SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                    SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                    SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                    Malicious:false
                                                                                    Preview: MANIFEST-000004.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):139
                                                                                    Entropy (8bit):4.5581033702703335
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:tUKheX/WIBmZmwv3zeX/gI30V8szeX/17O0WGv:mWevW8mZmwPzevgw0Vvzev17O0tv
                                                                                    MD5:CAA9C7D80C18F20CAF99775D0571BE28
                                                                                    SHA1:BE9D4A7E398291895939908E1A7E07A7A371CAF8
                                                                                    SHA-256:F6FF52FF8B3FDE85243EA4C97FAF6097DE874D14FD3E573FC69B02B8919A283F
                                                                                    SHA-512:817EBAEF9F7E6C7B0D385D861BDBAD16605EF81F8A8FC2FB603400A308D0DE4F10BD1C397695D779BB2F483E7E8D6770DD8555C6462D24BE0AEC23C044B44EB6
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:25.952 1bdc Recovering log #3.2021/09/20-19:42:26.269 1bdc Delete type=0 #3.2021/09/20-19:42:26.271 1bdc Delete type=3 #2.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldaa (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):139
                                                                                    Entropy (8bit):4.5581033702703335
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:tUKheX/WIBmZmwv3zeX/gI30V8szeX/17O0WGv:mWevW8mZmwPzevgw0Vvzev17O0tv
                                                                                    MD5:CAA9C7D80C18F20CAF99775D0571BE28
                                                                                    SHA1:BE9D4A7E398291895939908E1A7E07A7A371CAF8
                                                                                    SHA-256:F6FF52FF8B3FDE85243EA4C97FAF6097DE874D14FD3E573FC69B02B8919A283F
                                                                                    SHA-512:817EBAEF9F7E6C7B0D385D861BDBAD16605EF81F8A8FC2FB603400A308D0DE4F10BD1C397695D779BB2F483E7E8D6770DD8555C6462D24BE0AEC23C044B44EB6
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:25.952 1bdc Recovering log #3.2021/09/20-19:42:26.269 1bdc Delete type=0 #3.2021/09/20-19:42:26.271 1bdc Delete type=3 #2.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MPEG-4 LOAS
                                                                                    Category:dropped
                                                                                    Size (bytes):50
                                                                                    Entropy (8bit):5.028758439731456
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Ukk/vxQRDKIVmt+8jzn:oO7t8n
                                                                                    MD5:031D6D1E28FE41A9BDCBD8A21DA92DF1
                                                                                    SHA1:38CEE81CB035A60A23D6E045E5D72116F2A58683
                                                                                    SHA-256:B51BC53F3C43A5B800A723623C4E56A836367D6E2787C57D71184DF5D24151DA
                                                                                    SHA-512:E994CD3A8EE3E3CF6304C33DF5B7D6CC8207E0C08D568925AFA9D46D42F6F1A5BDD7261F0FD1FCDF4DF1A173EF4E159EE1DE8125E54EFEE488A1220CE85AF904
                                                                                    Malicious:false
                                                                                    Preview: V........leveldb.BytewiseComparator...#...........
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\faf789f3-c2b1-4218-a8b4-529ed761717a.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4786
                                                                                    Entropy (8bit):4.938655495461457
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:YcUklSiklqFcyqAfsqqTlYclQKHoTw0J1aPc8C1Nfct/9BhUJo3KhmeSnpNGz0sQ:nXrkrqs9pSKIkIk0JCKL8xpbOTQVuwn
                                                                                    MD5:1BD24CDCD74F0EF0489B618F7B37BAFE
                                                                                    SHA1:C2099FD98E91D63D02818001BCF1FC61FCF32FFC
                                                                                    SHA-256:9021FA14A293FD303CB7B6791AEDDFDEDBA2F230769EAD4E92D7E41D01CBD030
                                                                                    SHA-512:0DD0A692362858F8F917B29427FD47012E1069F7F53788E8BF86D8E3E14EC30B9853BCFFA0C0EC93C940D06A8168F9BF2A62AC275239FC5C262152DCBDFC2167
                                                                                    Malicious:false
                                                                                    Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13276665730203316","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):337
                                                                                    Entropy (8bit):5.2433546515380565
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWev8+q2P923iKKdKfrzAdIFUtpzevGZmwPzevCVkwO923iKKdKfrzILJ:cv45Kk9FUtpv/P95L5Kk2J
                                                                                    MD5:16328C8BD7D7AC9030E64E342B789954
                                                                                    SHA1:55E94AED5C31BE8D473637E87D88D18B4223DA12
                                                                                    SHA-256:9AB4CF3F259F199C29CB25C85B3FFBDF4077A7BB00A0446FA3C507B41CA1F617
                                                                                    SHA-512:B40C899BA12969ABC6A414E074E1C6F77F47AEB3109C7AA97D8078C5E7A3E249087D3AADD23732941F8CF5EBCB903A5491CE8BA5CD58730FA0DE7E5BF9866E9D
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.587 3d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/09/20-19:42:26.589 3d8 Recovering log #3.2021/09/20-19:42:26.589 3d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG.old (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):337
                                                                                    Entropy (8bit):5.2433546515380565
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:mWev8+q2P923iKKdKfrzAdIFUtpzevGZmwPzevCVkwO923iKKdKfrzILJ:cv45Kk9FUtpv/P95L5Kk2J
                                                                                    MD5:16328C8BD7D7AC9030E64E342B789954
                                                                                    SHA1:55E94AED5C31BE8D473637E87D88D18B4223DA12
                                                                                    SHA-256:9AB4CF3F259F199C29CB25C85B3FFBDF4077A7BB00A0446FA3C507B41CA1F617
                                                                                    SHA-512:B40C899BA12969ABC6A414E074E1C6F77F47AEB3109C7AA97D8078C5E7A3E249087D3AADD23732941F8CF5EBCB903A5491CE8BA5CD58730FA0DE7E5BF9866E9D
                                                                                    Malicious:false
                                                                                    Preview: 2021/09/20-19:42:26.587 3d8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/09/20-19:42:26.589 3d8 Recovering log #3.2021/09/20-19:42:26.589 3d8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Browser
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):106
                                                                                    Entropy (8bit):3.138546519832722
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                    MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                    SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                    SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                    SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                    Malicious:false
                                                                                    Preview: C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):13
                                                                                    Entropy (8bit):2.8150724101159437
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Yx7:4
                                                                                    MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                    SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                    SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                    SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                    Malicious:false
                                                                                    Preview: 85.0.4183.121
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State (copy)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):373833
                                                                                    Entropy (8bit):6.022120499294269
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:H6HnYEwQ1LABhB4w18Acx6ZaurE5/EDnJpAl9SeefNqWF4iVx/9LPeq/1LHm/dBv:H6MhTywaxzurRDn9nfNxF4ijZVtilBv
                                                                                    MD5:31C26DF7F2748B226734B78692AD65B0
                                                                                    SHA1:D1AA8AE4018FCC81A6380525E914B97C7C702D35
                                                                                    SHA-256:8AA4617DA3D7D82753CB7A813842BECFC8C61D3009D0532759EDC554A7FAB477
                                                                                    SHA-512:6FFAAAEE980ED335AE9DC07DD08F635B556602C86DADA54919FB06439C04FD3F04228BE589CCFA13DFA5D0D08A8259972ED7352D5ED257EBACF962F35AA500A7
                                                                                    Malicious:false
                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.632192134700665e+12,"network":1.632159736e+12,"ticks":7264532614.0,"uncertainty":4468114.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075837920"},"plugins":{"resource_cache_update":"1632192193.02
                                                                                    C:\Users\user\AppData\Local\Google\Chrome\User Data\d001ec69-44fc-4d8f-8ddd-73c57d9a32e3.tmp
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):371665
                                                                                    Entropy (8bit):6.015025402930615
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:gMHnYEwQ1LABhB4w18Acx6ZaurE5/EDnJpAl9SeefNqWF4iVx/9LPeq/1LHm/dBv:gMMhTywaxzurRDn9nfNxF4ijZVtilBv
                                                                                    MD5:4CA8442364871E3AE51A861F0A88FB8D
                                                                                    SHA1:DFE8CB536D334D7A631633E0F3857364D50E5698
                                                                                    SHA-256:03B54694E7105C3D58795FE8DA447A979DBB3C2EED25B00AA63AC25FE5A24849
                                                                                    SHA-512:503A12673967C5D9F1C9D41B32095DC0D633D77C046B2003494F67A0BE129EC43F233D29FDBBD891001F10693D97F6AE14D765A93ECE49073B7E5010DE9C6FC8
                                                                                    Malicious:false
                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.632192134700665e+12,"network":1.632159736e+12,"ticks":7264532614.0,"uncertainty":4468114.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"1327666572969

                                                                                    Static File Info

                                                                                    General

                                                                                    File type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                    Entropy (8bit):5.6847978862825554
                                                                                    TrID:
                                                                                    • HyperText Markup Language (12001/1) 34.29%
                                                                                    • HyperText Markup Language (12001/1) 34.29%
                                                                                    • HyperText Markup Language (11001/1) 31.43%
                                                                                    File name:ATT78678#U007eCovid-19.HTM
                                                                                    File size:1907
                                                                                    MD5:ed5ebacca5f138fe79be8ae5b09741a8
                                                                                    SHA1:b8a744687b2715f80072a889a9b0922eb140fde1
                                                                                    SHA256:a121bc13a2f483960b1bf48551575396aed5a0c0b1528ca1ad7fb02c1566eddc
                                                                                    SHA512:65693c2f294aeed610f7cbe3b19319921bbf6c8639ec5ac48a478e7db99dd07ad797f81f3f2866b196b6803017715bd48b6bd6738d2294a35c314d400e5638da
                                                                                    SSDEEP:48:1f2+Z+a5547xN9GckJrbJN8BT3TwT3TFScC4OyKXry9GsxD0sify5hQI1Mo9M:JREk547xfGcgbJSjcOyKby9PypyTjM
                                                                                    File Content Preview:<html lang="en" class="no-js">.. <head>..<script>..var _0x1054=['5KopKKG','onkeydown','246696mfNzaF','1047784JDznoP','186158qeibFc','62285epcGtf','1ikmVYl','keyCode','25dxkAmY','ctrlKey','1YfSalv','82073YkuLPa','keypress','495811hqASnY','70580wggZAP'];v

                                                                                    Network Behavior

                                                                                    Network Port Distribution

                                                                                    TCP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Sep 20, 2021 19:42:14.257793903 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.257833958 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.257985115 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.260684013 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.260695934 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.263335943 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.263356924 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.264230013 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.271076918 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.271110058 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.341411114 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.341453075 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.341516018 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.346223116 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.346287966 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.346290112 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.346302986 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.347721100 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.347723007 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.353210926 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.353235006 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.354835033 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.442948103 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.475922108 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.475960016 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.477644920 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.477720976 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.482996941 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.579844952 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.641540051 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.644953012 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.644989014 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.652921915 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.654380083 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.654897928 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.661015987 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.662465096 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.662475109 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.662489891 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.662494898 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.662508011 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.664091110 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.664123058 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.664132118 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.664170980 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.664279938 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.670048952 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.709322929 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.709346056 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.712187052 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.712275028 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.712496996 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.719609976 CEST49732443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:14.719670057 CEST44349732142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.752865076 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.772041082 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.776395082 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.776521921 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.776650906 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.780842066 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.780865908 CEST44349734142.250.180.237192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.780886889 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.780894995 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.781321049 CEST49734443192.168.2.5142.250.180.237
                                                                                    Sep 20, 2021 19:42:14.881725073 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.882796049 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.889867067 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.890484095 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.890561104 CEST44349735204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.891998053 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.892018080 CEST49735443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.894895077 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.895062923 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.895682096 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.895718098 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:14.895726919 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.149513006 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.164998055 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.165034056 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.166987896 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.171430111 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.191936016 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.192164898 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.217016935 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.227184057 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.227214098 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.271570921 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.407850981 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.407938957 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.408091068 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.416120052 CEST49737443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.416182041 CEST44349737204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.535943031 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.535995007 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.541405916 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.541452885 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.541464090 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.802943945 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.823245049 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.823278904 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.826944113 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.826967955 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.827070951 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.828003883 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.828174114 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.828625917 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.872266054 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.872802019 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:15.872821093 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:15.914361954 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.052037954 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.052067041 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.052073956 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.052161932 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.053138971 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.053158998 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.094933987 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.099845886 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.099898100 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.100296974 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.100480080 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.100507975 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.115225077 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.115277052 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.115425110 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.115767002 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.115784883 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.117073059 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.117110014 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.117266893 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.117702007 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.117723942 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.124319077 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.124371052 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.124532938 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.124854088 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.124875069 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.126373053 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.126422882 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.126606941 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.126913071 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.126948118 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.160015106 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.160057068 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.160156965 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.160516024 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.160537004 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.172380924 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.172395945 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.172611952 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.172627926 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.172938108 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.173367977 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173404932 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173423052 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173499107 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173525095 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.173530102 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.173546076 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173578024 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173662901 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.173680067 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.173707962 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.173830986 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.207925081 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.208605051 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.208641052 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.210511923 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.210613966 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.213629007 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.213918924 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.213922977 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.245826006 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.245873928 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.245909929 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.245938063 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246025085 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.246047020 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246083021 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.246119976 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.246181011 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246233940 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246368885 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.246383905 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246499062 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246530056 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246607065 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.246629953 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.246696949 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.247206926 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.247354031 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.247401953 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.247457981 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.247473955 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.247533083 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.248231888 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.248290062 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.248337984 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.248383999 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.248404980 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.248465061 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.248743057 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.248790979 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.248864889 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.248874903 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.249500990 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.249573946 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.249586105 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.249603033 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.249675035 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.251754045 CEST49746443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:16.251790047 CEST44349746104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.252676964 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.252692938 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.252739906 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.252779961 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.252840996 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.293725967 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.293740988 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.294950008 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.294984102 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.295417070 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.296278954 CEST49738443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.296308041 CEST44349738204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.296701908 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.296750069 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.296849966 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.298141956 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.298181057 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.346661091 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.347249031 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.347284079 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.349726915 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.349894047 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.350828886 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.351037979 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.351052999 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.363523960 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.364108086 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.364124060 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.365430117 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.365959883 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.366442919 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.367552996 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.367558956 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.367588043 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.367852926 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.368649960 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.368671894 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.369482994 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.369590998 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.370193005 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.371890068 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.372056961 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.372505903 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.372531891 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.372989893 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.374749899 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.377934933 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.377935886 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.377954006 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.377968073 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.377969980 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.377979040 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.378155947 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.384859085 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.384880066 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.387836933 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.387973070 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.390059948 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.390291929 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.390908957 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.391027927 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.391047955 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.407205105 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.407259941 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.407372952 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.407778025 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.407803059 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.409454107 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.420592070 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.420622110 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.420901060 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.431150913 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.431193113 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.431207895 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.431472063 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.462040901 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.468050003 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.470679045 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.470714092 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.473141909 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.473153114 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.473265886 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.475805044 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.476006031 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.517467976 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.517502069 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.549654961 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.558172941 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:16.559396982 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.559429884 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.565484047 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.565732002 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.566586971 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.566804886 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.566848993 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.594465971 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.594494104 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.594501019 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.614604950 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.614650011 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.614667892 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.615014076 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.615089893 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.622400045 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.622539997 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.622615099 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.624423027 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.625932932 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.625946045 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.625950098 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.625960112 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.625989914 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.626000881 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.626004934 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.626144886 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.626169920 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.627832890 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.627873898 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.630048990 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.691641092 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.691646099 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.691663027 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.691606045 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.691703081 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.691726923 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.692724943 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.692737103 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.692816973 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.692842960 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.692867994 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.692884922 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.735336065 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.735430956 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.735454082 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.735508919 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736422062 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.736440897 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.736443043 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736468077 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736515999 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736530066 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736555099 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.736594915 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736599922 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.736610889 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736670971 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.736700058 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.736713886 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736805916 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.736862898 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.743587971 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.743643999 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.743694067 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.743959904 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.743976116 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744015932 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744194984 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.744208097 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.744221926 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744261026 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.744316101 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.744847059 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744868040 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744918108 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744941950 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.744952917 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.745022058 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.745059013 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.745137930 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.745153904 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.745165110 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.745168924 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.745235920 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.745480061 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.745513916 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.745598078 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.748270035 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.749666929 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.749922991 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.749922037 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.749934912 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.749994993 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.750173092 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.750195026 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.750267029 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.752882957 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.752906084 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.752909899 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.753346920 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.753361940 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.753412962 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.753762960 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.755157948 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.755332947 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.755367041 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.755393028 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.755481005 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.755496979 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.780021906 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.791137934 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815152884 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815162897 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815176964 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815188885 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815260887 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815404892 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815417051 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815428972 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815458059 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815663099 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815677881 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815699100 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815783024 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815785885 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815804005 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815809965 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815818071 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.815871954 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.815896034 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.820341110 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.820358038 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.820362091 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.820408106 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.820487022 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.820612907 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.820630074 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.856173038 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.856745958 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.856770992 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.856810093 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.856865883 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.856925964 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.856945038 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.857017040 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.857037067 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.857094049 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.857705116 CEST49739443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.857738972 CEST44349739204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.858408928 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.858450890 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.858542919 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.859636068 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.859663963 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.864788055 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.864800930 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.864897013 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.864942074 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.864995003 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.865546942 CEST49742443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.865573883 CEST44349742204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.869803905 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.869817019 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.869868040 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.869916916 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.869945049 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.870009899 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.870677948 CEST49741443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.870707989 CEST44349741204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.872201920 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.872219086 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.872401953 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.872478962 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.872488976 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.874979973 CEST49740443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.874994993 CEST44349740204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.879998922 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.941632986 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.941648960 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.941725016 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.941797972 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.941812038 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.941868067 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.941879034 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.941911936 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.941987038 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.941993952 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.942099094 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.942107916 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.942157030 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.942194939 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.942214012 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:16.942270994 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.028553963 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.028573990 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.031027079 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.031095028 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.031177044 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.063688993 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.063703060 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.063754082 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.063855886 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.063893080 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.064018011 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.088021994 CEST49749443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.088057041 CEST44349749204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.113267899 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.113708973 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.113754988 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.115596056 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.115688086 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.116359949 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.116514921 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.116558075 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.159291029 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.180006981 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.180032015 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.280081987 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.360569954 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.360605955 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.360614061 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.360680103 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.360876083 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.360898018 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.360908031 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.480062008 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.481894016 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.481913090 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.481960058 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.481992960 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482064009 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482232094 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482248068 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482287884 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482295036 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482343912 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482343912 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482358932 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482369900 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482379913 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482391119 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482394934 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.482417107 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.482824087 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.572613001 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.572624922 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.575073004 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.575352907 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.603519917 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.603550911 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.603584051 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.603651047 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.603854895 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.603935003 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.604612112 CEST49751443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.604624987 CEST44349751204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.612807035 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.612848043 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.613007069 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.613584995 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.613599062 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.624968052 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.625013113 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.625017881 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.625201941 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.625205994 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.625228882 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.625252008 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.668066025 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.746589899 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746608019 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746676922 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746706009 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746718884 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746718884 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.746792078 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.746802092 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746845007 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746860027 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.746870995 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.746916056 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.746922016 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.792098045 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.858782053 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.860440016 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.860469103 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.861605883 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.862045050 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.864346981 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.864373922 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.864382982 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.864518881 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.867660046 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.867672920 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.867820978 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.867835999 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.867887020 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.867991924 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.868005991 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.868072987 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.868081093 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.868139982 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.868187904 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.868885040 CEST49743443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.868896008 CEST44349743204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.879715919 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.879769087 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.879904985 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.879960060 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.879987001 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.880095005 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.884268045 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.884335041 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.884416103 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.885544062 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.885575056 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.887686968 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.887716055 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.892447948 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.892477989 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.909028053 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.909069061 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.909187078 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.909687042 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.909706116 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.914928913 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.914982080 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.915065050 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.915644884 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.915663958 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.982074976 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:17.982104063 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.993700027 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:17.993746042 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.993839025 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:17.994298935 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:17.994317055 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.080251932 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.114176989 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.114232063 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.114240885 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.114280939 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.114768982 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.114787102 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.115190029 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.126125097 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.126760006 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.126792908 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.128735065 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.128859043 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.131884098 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.132021904 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.132230997 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.132251978 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.132572889 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.132960081 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.132993937 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.134840012 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.134969950 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.135754108 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.135898113 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.136007071 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.136029005 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.136414051 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.137814999 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.137839079 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.139128923 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.139281034 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.140230894 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.140330076 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.140443087 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.140554905 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.140574932 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.140894890 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.140917063 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.142874002 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.142977953 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.144438028 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.144601107 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.144795895 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.144810915 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.156789064 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.157299995 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.157330036 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.158238888 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.158282995 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.158366919 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.158685923 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.158694029 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.159043074 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.159195900 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.160002947 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.160154104 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.160346031 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.160372019 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.162009954 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.163712025 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.163743973 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.167619944 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.167819977 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.168461084 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.168562889 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.168575048 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.168744087 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.180109024 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.180671930 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.180675030 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.185892105 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.185940981 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.186041117 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.186353922 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.186373949 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.198729992 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.201189995 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.201219082 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.203268051 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.203412056 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.206279993 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.206480026 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.206573009 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.206585884 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235321045 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235342026 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235399008 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235471964 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235481024 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235503912 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235586882 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235596895 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235605001 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.235624075 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235641003 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.235650063 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.235655069 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.236519098 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.236534119 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.237092018 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.237154007 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.237224102 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.237231016 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.237276077 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.237301111 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.240147114 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240400076 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.240421057 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240571976 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240621090 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240654945 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.240675926 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240712881 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240744114 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.240752935 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.240772963 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.241525888 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.241573095 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.241604090 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.241619110 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.241662979 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.241759062 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.241889000 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.241924047 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.241951942 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.241962910 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.242003918 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.242547989 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.242631912 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.242664099 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.242688894 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.242701054 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.242743969 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.243297100 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.243304014 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.243396044 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.243417978 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.243448019 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.243482113 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.243511915 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.243526936 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.243573904 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.244143963 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.244227886 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.244262934 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.244317055 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.244330883 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.244380951 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.244954109 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.245017052 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.245100975 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.245115042 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.247054100 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.247174978 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.247200966 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.250123978 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.250245094 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.250267029 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.257502079 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.257544994 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.257575989 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.257649899 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.257666111 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.257704973 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.257915974 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.257956028 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.258033037 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.258040905 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.258147001 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.258651972 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.258737087 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.258773088 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.258785963 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.258795977 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.258846045 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.259438038 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.259798050 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.259886980 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.259897947 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.260528088 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.260601044 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.260656118 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.260669947 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.260678053 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.263289928 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.263349056 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.263437033 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.263456106 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.263493061 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.263494968 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.263550043 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.263583899 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.266556025 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.266693115 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.266712904 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.268903971 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.268996000 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.269016981 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.271076918 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.271194935 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.271215916 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.274336100 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.274461031 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.274481058 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.277494907 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.277596951 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.277615070 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.279563904 CEST49759443192.168.2.5104.16.19.94
                                                                                    Sep 20, 2021 19:42:18.279592037 CEST44349759104.16.19.94192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.280143976 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.280157089 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.280328989 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.280376911 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.280395031 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.280416012 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.280416012 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.280436039 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.282789946 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.282901049 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.282919884 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.287201881 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.287297010 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.287395954 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.287910938 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.287997007 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.288013935 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.289577961 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.289680958 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.289701939 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.291414022 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.291521072 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.291542053 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.293618917 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.293716908 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.293737888 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.295618057 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.295721054 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.295742035 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.298058033 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.298157930 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.298178911 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.300156116 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.300273895 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.300288916 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.301450014 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.301969051 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.301986933 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.303298950 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.303391933 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.303411961 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.304634094 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.304728985 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.304744959 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.306217909 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.307074070 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.307094097 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.307766914 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.307868004 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.307884932 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.309433937 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.309523106 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.309544086 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.310801029 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.310952902 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.310971975 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.312376022 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.312460899 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.312480927 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.313030958 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.313055992 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.313100100 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.313885927 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.313945055 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.313954115 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.313975096 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.313988924 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.314749956 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.315418005 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.315500975 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.315519094 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.315996885 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.316026926 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.318097115 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.318273067 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.318492889 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.318561077 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.318595886 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.318630934 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.318653107 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.320081949 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.320154905 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.320173979 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.321393013 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.321660995 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.321768045 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.321784019 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.321845055 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.322014093 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.322038889 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.323220968 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.323312998 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.323334932 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.325098991 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.325210094 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.325231075 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.327105045 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.328538895 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.328569889 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.328630924 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.328694105 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.328707933 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.329437971 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.329488993 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.329536915 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.329832077 CEST49758443192.168.2.5142.250.180.200
                                                                                    Sep 20, 2021 19:42:18.329855919 CEST44349758142.250.180.200192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.357407093 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.357413054 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.358089924 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.359230042 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.359247923 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.362123013 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.365246058 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.365293980 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.365298033 CEST49752443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.365317106 CEST44349752204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.365386009 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.367336988 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.367347956 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.367360115 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.367399931 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.367453098 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.367537975 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.368139982 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.368161917 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.380110025 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.383558989 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.384879112 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.385143995 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.385149002 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.385166883 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.385251045 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.385344028 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.388664961 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389152050 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389226913 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389276981 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.389307022 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389338017 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389342070 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389506102 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.389522076 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389580011 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.389770985 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.390103102 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.390125990 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.390136957 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.390141010 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.390146971 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391550064 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391665936 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391696930 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391706944 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391743898 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391794920 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.391813993 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.391822100 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.392402887 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.393497944 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.393557072 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.394638062 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.394751072 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.394829035 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.394870996 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.404745102 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.404781103 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.404791117 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.404815912 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.404845953 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.404861927 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.404891968 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.407608032 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.407725096 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.407747030 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.408190966 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.408258915 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.408267021 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409027100 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409138918 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.409624100 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409651041 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409661055 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409724951 CEST49750443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.409739017 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409746885 CEST44349750142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409780025 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.409794092 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.409825087 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.417398930 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.417906046 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.417932034 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.419655085 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.419789076 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.420886040 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.421051025 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.421632051 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.421658039 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.427253008 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.427861929 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.427963972 CEST44349753204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.428020000 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.428050041 CEST49753443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.428160906 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.428200006 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.428302050 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.428792953 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.428818941 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.462356091 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.462405920 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.462443113 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.462470055 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.462516069 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.462539911 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.462599993 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.462626934 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.463089943 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.464467049 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.464520931 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.464596987 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.464616060 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.464677095 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.465923071 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.467139959 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.467175961 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.467252970 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.467269897 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.467322111 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.480130911 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.480146885 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.480149031 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.481372118 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.481715918 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.481818914 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.481857061 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.481888056 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.482368946 CEST49763443192.168.2.5142.250.185.163
                                                                                    Sep 20, 2021 19:42:18.482393980 CEST44349763142.250.185.163192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505166054 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505184889 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505230904 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505256891 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505266905 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505389929 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.505414009 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505428076 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505433083 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.505450964 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505464077 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.505534887 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.505547047 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.510602951 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510618925 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510653973 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510695934 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.510746956 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.510837078 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510848999 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510869026 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510895967 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.510910988 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510919094 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510926008 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.510935068 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510946035 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.510973930 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.511003017 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.517484903 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.517528057 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.517606974 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.518009901 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.518027067 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.526909113 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.526930094 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.526973009 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.527098894 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.527173996 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.530653000 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532115936 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532124043 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532146931 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532215118 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532236099 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532238007 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532248020 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532275915 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532289028 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532289982 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532326937 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532418013 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532429934 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532485008 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532491922 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532574892 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532589912 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532602072 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532665968 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532675028 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532720089 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532732010 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532757044 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532761097 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532764912 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532768011 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532776117 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.532808065 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.532833099 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.566301107 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.567380905 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.567409039 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.569400072 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.569525957 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.572376013 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.572570086 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.572572947 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.592793941 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.592813969 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.592850924 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.592864037 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.592868090 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.592894077 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.592924118 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.593008041 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.593010902 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.603267908 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.603326082 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.603358030 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.603388071 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.603518963 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.603543997 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.604444027 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.604526997 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.610392094 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610440016 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610470057 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610507011 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610538006 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610564947 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610567093 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.610588074 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.610627890 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.610672951 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.612329960 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.612989902 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.613022089 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.613094091 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.613115072 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.613204956 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.613934994 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.614398003 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.614742994 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.614773035 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.614985943 CEST49760443192.168.2.5142.250.201.196
                                                                                    Sep 20, 2021 19:42:18.615012884 CEST44349760142.250.201.196192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.616297960 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.616816998 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.617163897 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.617191076 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.617223024 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.617275953 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.617307901 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.618016958 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.618146896 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.619445086 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.619476080 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.620857000 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.620874882 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.621001959 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.621057987 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.621139050 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.621145964 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.626511097 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.626578093 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.626610994 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.626641035 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.626688957 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.626697063 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.626831055 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.626843929 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.626868010 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.627729893 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.627754927 CEST49754443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.627769947 CEST44349754204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.628072977 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.628122091 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.628154039 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.628175020 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.628220081 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.628628969 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.628631115 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.628663063 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.628761053 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.630332947 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.630367041 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.631057978 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.631079912 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.631398916 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.631647110 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.631660938 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.631680965 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.632281065 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.632296085 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.632339954 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.632426023 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.632599115 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.632792950 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.632800102 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.632810116 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.636315107 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.636364937 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.637804031 CEST49755443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.637823105 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.637835026 CEST44349755204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638267994 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.638292074 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638305902 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.638798952 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.638838053 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638838053 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638871908 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638902903 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638915062 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.638935089 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.638963938 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.639038086 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.639048100 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.639652967 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.639888048 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.639899969 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.639966965 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.640487909 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.640513897 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.640619040 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.642524958 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.642563105 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.642615080 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.642636061 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.642692089 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.643807888 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.643922091 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.643991947 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.644453049 CEST49765443192.168.2.5142.250.186.110
                                                                                    Sep 20, 2021 19:42:18.644474983 CEST44349765142.250.186.110192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.648406982 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.648422956 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.648467064 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.648509979 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.648583889 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.648644924 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.649744034 CEST49756443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.649863005 CEST44349756204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.650404930 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.650441885 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.650930882 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.651622057 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.651966095 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.655426025 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.655441046 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.655744076 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.655824900 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.655843019 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.660269022 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.675143957 CEST49757443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.675180912 CEST44349757204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.678893089 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.679505110 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.679536104 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.681786060 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.681832075 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.681931973 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.684082985 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.684477091 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.685656071 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.685831070 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.686798096 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.686986923 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.687562943 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.687585115 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.728199959 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.867284060 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.867316008 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.867326021 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.867364883 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.867433071 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.867455959 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.867502928 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.879708052 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.892535925 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.897480011 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.897511005 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.897908926 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.897938967 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.898700953 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.898957014 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.899002075 CEST44349762204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.899034023 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.899082899 CEST49762443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.899161100 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.899240017 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.900006056 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.900130033 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.900322914 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.900410891 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.901761055 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.904292107 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.904563904 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.904721022 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.904743910 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.905036926 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.905061960 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.905359983 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.905384064 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.906171083 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.906275988 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.913806915 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.913988113 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.914791107 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.914833069 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.914920092 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.915004015 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.915029049 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.915330887 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.915347099 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.927706957 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.927740097 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.927751064 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.927784920 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.927889109 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.927911043 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.927938938 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.936366081 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.944426060 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.944730043 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.944793940 CEST44349764204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.944854021 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.944875956 CEST49764443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.945075035 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.945096970 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.945125103 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.946141005 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.946588993 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.946696997 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.947017908 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.947053909 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.947155952 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.948210001 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.948337078 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.949493885 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.949520111 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.949796915 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.949831963 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.955169916 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:18.990180016 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.128933907 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.128974915 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.128990889 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.129024982 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.129048109 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.129070997 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.129087925 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.136709929 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.137026072 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.137075901 CEST44349766204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.137106895 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.137151003 CEST49766443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.141102076 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.141134977 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.141145945 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.141189098 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.141230106 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.141254902 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.141285896 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.149425983 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.149465084 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.149555922 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.149702072 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.149730921 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.149736881 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.149785042 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.149806976 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.149825096 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.149856091 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.149895906 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.149918079 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.161407948 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.161715031 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.161766052 CEST44349767204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.161828995 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.161864996 CEST49767443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.162686110 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.163045883 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.163074017 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.164146900 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.164269924 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.165271044 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.165370941 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.165518045 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.165539980 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.185053110 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.185103893 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.185120106 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.185154915 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.185204983 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.185225010 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.185239077 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.190187931 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.194961071 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.195014000 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.195135117 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.195465088 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.195477009 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.197088003 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.197673082 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.197704077 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.198986053 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.199062109 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.199595928 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.199693918 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.199978113 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.199995995 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.206203938 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.225152969 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.240438938 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271090031 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271109104 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271168947 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271189928 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271234989 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271291971 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271301031 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271327972 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271343946 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271348953 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271354914 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271370888 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271390915 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271403074 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271413088 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.271426916 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.271454096 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.306582928 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306603909 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306659937 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306721926 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306741953 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306770086 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306792021 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306823969 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.306838036 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306843042 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.306992054 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.360968113 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.361066103 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.361150980 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.361197948 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.392559052 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.392678022 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.392704010 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.392721891 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.392760038 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.392802000 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.392803907 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.392822027 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.392874956 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.392901897 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.392915010 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.392962933 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.393517017 CEST49768443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.393538952 CEST44349768204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.395551920 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.398408890 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.398442984 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.399750948 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.399846077 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.400870085 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.400984049 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.403656960 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.403711081 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.403815031 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.404016018 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.404069901 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.404335976 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.404361963 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.428397894 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.428415060 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.428538084 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.428538084 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.428591013 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.430423975 CEST49769443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.430453062 CEST44349769204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.435671091 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.435720921 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.435812950 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.436183929 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.436208010 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.442519903 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.443360090 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.443403006 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.444171906 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.444520950 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.444617033 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.445594072 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.445719004 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.445890903 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.445908070 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.451250076 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.451276064 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.451282978 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.451318026 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.451359987 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.451371908 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.451416969 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.465468884 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.465497971 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.465506077 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.465539932 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.465640068 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.465670109 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.487191916 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.492199898 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.506232023 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.572880030 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.572901964 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.572957039 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.572979927 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.572989941 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.572997093 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.573025942 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573040962 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573049068 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573062897 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.573076010 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573092937 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573101997 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573117018 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.573132038 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.573174000 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.573220015 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.586766958 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586779118 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586815119 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586841106 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.586842060 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586853027 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586873055 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586886883 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.586899042 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586910009 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586915970 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586921930 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.586945057 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586956978 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.586963892 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.586999893 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.587019920 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.650465012 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.650964022 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.650990963 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.652229071 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.652355909 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.653656960 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.653747082 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654294968 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.654313087 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654423952 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654448986 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654458046 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654476881 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654529095 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.654557943 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.654582024 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.658788919 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.659002066 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.659041882 CEST44349772204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.659084082 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.659130096 CEST49772443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.672630072 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.672643900 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.672755003 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.672785997 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.694216013 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.694694042 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.694756031 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.694786072 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.694833994 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.694880962 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.695988894 CEST49770443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.696011066 CEST44349770204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.708579063 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.708712101 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.708729029 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.708785057 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.709527016 CEST49771443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.709549904 CEST44349771204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.710109949 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.711493015 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.711540937 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.712789059 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.712819099 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.712829113 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.712862968 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.712901115 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.712929010 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.712954998 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.713640928 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.713730097 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.715328932 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.715476990 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.717700005 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.717731953 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.726466894 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.726752043 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.726795912 CEST44349773204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.726834059 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.726862907 CEST49773443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.780194044 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.900654078 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.900691986 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.900698900 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.900772095 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.900774002 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.900813103 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.900830984 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.905829906 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.906148911 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.906198978 CEST44349775204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.906214952 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.906248093 CEST49775443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.962028027 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.962066889 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.962076902 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.962114096 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.962136984 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.962152004 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.962172031 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.967186928 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.967597008 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.967655897 CEST44349776204.93.193.76192.168.2.5
                                                                                    Sep 20, 2021 19:42:19.967673063 CEST49776443192.168.2.5204.93.193.76
                                                                                    Sep 20, 2021 19:42:19.967698097 CEST49776443192.168.2.5204.93.193.76

                                                                                    UDP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Sep 20, 2021 19:42:01.838583946 CEST6206053192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:01.858408928 CEST53620608.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.194911003 CEST4955753192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:14.194957972 CEST6173353192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:14.201785088 CEST6544753192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:14.201828957 CEST5244153192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:14.217077017 CEST53617338.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.241138935 CEST53495578.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.246452093 CEST53524418.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.324888945 CEST53654478.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:14.740961075 CEST6217653192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:14.760973930 CEST53621768.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.096966982 CEST6529653192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:16.117737055 CEST53652968.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.122395039 CEST6318353192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:16.135010958 CEST6015153192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:16.150492907 CEST53631838.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.155251026 CEST53601518.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:16.384819031 CEST5696953192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:16.404998064 CEST53569698.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:17.963063002 CEST6007553192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:17.991210938 CEST53600758.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.141846895 CEST5501653192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:18.165282965 CEST6434553192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:18.183151960 CEST53643458.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.249387980 CEST53550168.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:18.496551991 CEST5712853192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:18.515724897 CEST53571288.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:21.654635906 CEST5479153192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:21.685054064 CEST53547918.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.541683912 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:24.566082001 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.566521883 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:24.593384981 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.593437910 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.593486071 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.593521118 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.593801022 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:24.594897032 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:24.617594004 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:24.617974997 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:24.649672031 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.664382935 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.664408922 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.664457083 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.678858995 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.732922077 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:24.841356993 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:25.057471037 CEST44358531142.250.186.78192.168.2.5
                                                                                    Sep 20, 2021 19:42:25.087495089 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:25.087975025 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:25.088351011 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:25.088392973 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:25.143989086 CEST58531443192.168.2.5142.250.186.78
                                                                                    Sep 20, 2021 19:42:31.539609909 CEST5381353192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:42:31.571636915 CEST53538138.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:10.381572962 CEST5734453192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:10.409132957 CEST53573448.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:10.833791971 CEST5445053192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:10.852114916 CEST53544508.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:10.968076944 CEST5926153192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:10.996232033 CEST53592618.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:11.079135895 CEST5715153192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:11.099574089 CEST53571518.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:11.595527887 CEST5941353192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:11.625991106 CEST53594138.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:13.123152018 CEST6051653192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:13.141513109 CEST53605168.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:19.373657942 CEST5164953192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:19.395704985 CEST53516498.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:43:40.768373966 CEST6508653192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:43:40.802625895 CEST53650868.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:02.095171928 CEST5643253192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:02.131742954 CEST53564328.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:05.330657005 CEST5292953192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:05.361177921 CEST53529298.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:40.463917017 CEST6431753192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:40.484668016 CEST53643178.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:41.343657970 CEST6100453192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:41.363329887 CEST53610048.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:42.465692997 CEST5689553192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:42.485451937 CEST53568958.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:43.095171928 CEST6237253192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:43.115263939 CEST53623728.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:43.943862915 CEST6151553192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:43.964112997 CEST53615158.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:44.973375082 CEST5667553192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:44.993125916 CEST53566758.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:46.098844051 CEST5717253192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:46.118804932 CEST53571728.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:47.297270060 CEST5526753192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:47.332873106 CEST53552678.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:48.459211111 CEST5096953192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:48.479249001 CEST53509698.8.8.8192.168.2.5
                                                                                    Sep 20, 2021 19:44:49.538445950 CEST6436253192.168.2.58.8.8.8
                                                                                    Sep 20, 2021 19:44:49.571382999 CEST53643628.8.8.8192.168.2.5

                                                                                    DNS Queries

                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    Sep 20, 2021 19:42:14.194957972 CEST192.168.2.58.8.8.80x3bf7Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:14.201785088 CEST192.168.2.58.8.8.80x9235Standard query (0)medisolhealthcare.comA (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:14.201828957 CEST192.168.2.58.8.8.80xee0cStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:16.135010958 CEST192.168.2.58.8.8.80x6338Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:18.141846895 CEST192.168.2.58.8.8.80x3333Standard query (0)app.interakt.aiA (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:18.165282965 CEST192.168.2.58.8.8.80xf459Standard query (0)www.google.comA (IP address)IN (0x0001)

                                                                                    DNS Answers

                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    Sep 20, 2021 19:42:14.217077017 CEST8.8.8.8192.168.2.50x3bf7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:14.217077017 CEST8.8.8.8192.168.2.50x3bf7No error (0)clients.l.google.com142.250.186.78A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:14.246452093 CEST8.8.8.8192.168.2.50xee0cNo error (0)accounts.google.com142.250.180.237A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:14.324888945 CEST8.8.8.8192.168.2.50x9235No error (0)medisolhealthcare.com204.93.193.76A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:16.155251026 CEST8.8.8.8192.168.2.50x6338No error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:16.155251026 CEST8.8.8.8192.168.2.50x6338No error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:16.404998064 CEST8.8.8.8192.168.2.50x2847No error (0)gstaticadssl.l.google.com142.250.185.163A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:17.991210938 CEST8.8.8.8192.168.2.50x13f3No error (0)www-googletagmanager.l.google.com142.250.180.200A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:18.183151960 CEST8.8.8.8192.168.2.50xf459No error (0)www.google.com142.250.201.196A (IP address)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:18.249387980 CEST8.8.8.8192.168.2.50x3333No error (0)app.interakt.aicdne-kiwi-web-prod.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                    Sep 20, 2021 19:42:18.515724897 CEST8.8.8.8192.168.2.50x6b7cNo error (0)www-google-analytics.l.google.com142.250.186.110A (IP address)IN (0x0001)

                                                                                    HTTP Request Dependency Graph

                                                                                    • clients2.google.com
                                                                                    • medisolhealthcare.com
                                                                                    • accounts.google.com
                                                                                    • https:
                                                                                      • cdnjs.cloudflare.com
                                                                                      • www.googletagmanager.com
                                                                                      • www.google.com
                                                                                      • fonts.gstatic.com
                                                                                      • www.google-analytics.com

                                                                                    HTTPS Proxied Packets

                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.2.549732142.250.186.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:14 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                    Host: clients2.google.com
                                                                                    Connection: keep-alive
                                                                                    X-Goog-Update-Interactivity: fg
                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                    X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:14 UTC1INHTTP/1.1 200 OK
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-HAwgSnm4XB6RbTDza6hFxA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Mon, 20 Sep 2021 17:42:14 GMT
                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                    X-Daynum: 5376
                                                                                    X-Daystart: 38534
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Server: GSE
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-09-20 17:42:14 UTC2INData Raw: 35 31 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 33 37 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 38 35 33 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                    Data Ascii: 51f<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5376" elapsed_seconds="38534"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                    2021-09-20 17:42:14 UTC3INData Raw: 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20
                                                                                    Data Ascii: UwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok"
                                                                                    2021-09-20 17:42:14 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.2.549735204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:14 UTC0OUTGET /00 HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-Dest: iframe
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:14 UTC5INHTTP/1.1 301 Moved Permanently
                                                                                    Date: Mon, 20 Sep 2021 17:42:14 GMT
                                                                                    Server: Apache
                                                                                    Location: https://medisolhealthcare.com/00/
                                                                                    Content-Length: 313
                                                                                    Connection: close
                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                    2021-09-20 17:42:14 UTC5INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 73 6f 6c 68 65 61 6c 74 68 63 61 72 65 2e 63 6f 6d 2f 30 30 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61
                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://medisolhealthcare.com/00/">here</a>.</p><hr><address>Apache Server a


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    10192.168.2.549743204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC87OUTGET /tamu.edu/assets/theme/css/style.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:17 UTC369INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:17 UTC369INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:17 UTC377INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:17 UTC377INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:17 UTC385INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:17 UTC393INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:17 UTC401INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:17 UTC409INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:17 UTC416INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:17 UTC416INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    11192.168.2.549749204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC88OUTGET /tamu.edu/assets/mobirise/css/mbr-additional.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC248INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:16 UTC248INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:16 UTC256INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:16 UTC283INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:16 UTC291INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:16 UTC299INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:17 UTC307INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:17 UTC315INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:17 UTC322INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:17 UTC322INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    12192.168.2.549751204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:17 UTC322OUTGET /tamu.edu/assets/socicon/css/styles.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:17 UTC322INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:17 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:17 UTC322INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:17 UTC330INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:17 UTC330INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:17 UTC338INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:17 UTC346INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:17 UTC354INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:17 UTC362INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:17 UTC369INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:17 UTC369INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    13192.168.2.549752204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:17 UTC401OUTGET /tamu.edu/assets/web/assets/jquery/jquery.min.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC416INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC416INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC424INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:18 UTC427INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:18 UTC435INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:18 UTC443INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:18 UTC603INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:18 UTC637INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:18 UTC643INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:18 UTC643INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    14192.168.2.549758142.250.180.200443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC424OUTGET /gtag/js?id=UA-119896657-1 HTTP/1.1
                                                                                    Host: www.googletagmanager.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC451INHTTP/1.1 200 OK
                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: true
                                                                                    Access-Control-Allow-Headers: Cache-Control
                                                                                    Vary: Accept-Encoding
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Expires: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Cache-Control: private, max-age=900
                                                                                    Last-Modified: Mon, 20 Sep 2021 15:00:00 GMT
                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Server: Google Tag Manager
                                                                                    X-XSS-Protection: 0
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-09-20 17:42:18 UTC452INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 31 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 69 64 22 7d 5d 2c 0a 20 20 22 74 61 67 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 72 65 70 22 2c 22 6f 6e 63 65 5f 70 65 72 5f 65 76 65 6e 74 22 3a 74 72 75 65 2c 22 76 74 70 5f 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 5b 22 6d 61 63 72 6f 22 2c 31 5d 2c
                                                                                    Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved.(function(){var data = {"resource": { "version":"1", "macros":[{"function":"__e"},{"function":"__cid"}], "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],
                                                                                    2021-09-20 17:42:18 UTC453INData Raw: 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 62 3f 62 2e 63 61 6c 6c 28 61 29 3a 7b 6e 65 78 74 3a 62 61 28 61 29 7d 7d 2c 65 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61
                                                                                    Data Ascii: r b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:ba(a)}},ea="function"==typeof Object.create?Object.create:function(a
                                                                                    2021-09-20 17:42:18 UTC454INData Raw: 6f 6e 28 61 2c 62 29 7b 69 66 28 21 74 61 28 61 29 7c 7c 21 74 61 28 62 29 7c 7c 61 3e 62 29 61 3d 30 2c 62 3d 32 31 34 37 34 38 33 36 34 37 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 62 2d 0a 61 2b 31 29 2b 61 29 7d 2c 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 6e 65 77 20 79 61 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2e 73 65 74 28 61 5b 64 5d 2c 21 30 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 63 2e 67 65 74 28 62 5b 65 5d 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f
                                                                                    Data Ascii: on(a,b){if(!ta(a)||!ta(b)||a>b)a=0,b=2147483647;return Math.floor(Math.random()*(b-a+1)+a)},Ba=function(a,b){for(var c=new ya,d=0;d<a.length;d++)c.set(a[d],!0);for(var e=0;e<b.length;e++)if(c.get(b[e]))return!0;return!1},Ca=function(a,b){for(var c in a)O
                                                                                    2021-09-20 17:42:18 UTC455INData Raw: 70 75 73 68 2e 61 70 70 6c 79 28 63 2c 62 5b 61 5b 64 5d 5d 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 63 7d 2c 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 63 2c 65 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 2c 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 64 3d 64 5b 65 5b 66 5d 5d 3d 7b 7d 3b 64 5b 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 5d 3d 62 3b 72 65 74 75 72 6e 20 63 7d 2c 58 61 3d 2f 5e 5c 77 7b 31 2c 39 7d 24 2f 2c 0a 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 7c 7c 7b 7d 3b 62 3d 62 7c 7c 22 2c 22 3b 76 61 72 20 63 3d 5b 5d 3b 43 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 58 61 2e 74 65 73 74 28 64 29 26 26 65 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65
                                                                                    Data Ascii: push.apply(c,b[a[d]]||[]);return c},Wa=function(a,b){for(var c={},d=c,e=a.split("."),f=0;f<e.length-1;f++)d=d[e[f]]={};d[e[e.length-1]]=b;return c},Xa=/^\w{1,9}$/,Ya=function(a,b){a=a||{};b=b||",";var c=[];Ca(a,function(d,e){Xa.test(d)&&e&&c.push(d)});re
                                                                                    2021-09-20 17:42:18 UTC456INData Raw: 6c 22 3b 76 61 72 20 63 2c 64 2c 65 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 2c 66 3d 6e 75 6c 6c 3d 3d 3d 28 64 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 65 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 63 3d 66 3f 66 2e 6e 6f 6e 63 65 7c 7c 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 3a 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 76 61 72 20 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 75 6e
                                                                                    Data Ascii: l";var c,d,e=(a.ownerDocument&&a.ownerDocument.defaultView||window).document,f=null===(d=e.querySelector)||void 0===d?void 0:d.call(e,"script[nonce]");(c=f?f.nonce||f.getAttribute("nonce")||"":"")&&a.setAttribute("nonce",c)};var rb=function(a,b){var c=fun
                                                                                    2021-09-20 17:42:18 UTC458INData Raw: 28 22 73 63 72 69 70 74 22 29 3b 0a 64 26 26 43 61 28 64 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 66 3d 66 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 43 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 7c 7c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 66 2c 67 29 7d 29 3b 65 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 65 2e 61 73 79 6e 63 3d 21 30 3b 71 62 28 65 2c 65 62 28 61 29 29 3b 42 62 28 65 2c 62 29 3b 63 26 26 28 65 2e 6f 6e 65 72 72 6f 72 3d 63 29 3b 41 62 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 2c 45 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 79 62 29 7b 76 61 72 20 61 3d 79 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f
                                                                                    Data Ascii: ("script");d&&Ca(d,function(f,g){f=f.toLowerCase();Cb.hasOwnProperty(f)||e.setAttribute(f,g)});e.type="text/javascript";e.async=!0;qb(e,eb(a));Bb(e,b);c&&(e.onerror=c);Ab(e);return e},Eb=function(){if(yb){var a=yb.toLowerCase();if(0===a.indexOf("https://
                                                                                    2021-09-20 17:42:18 UTC459INData Raw: 61 72 20 64 3d 5b 5d 3b 62 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 64 2e 70 75 73 68 28 62 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 2e 66 69 72 73 74 43 68 69 6c 64 29 29 3b 72 65 74 75 72 6e 20 64 7d 2c 50 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 31 30 30 3b 66 6f 72 28 76 61 72 20 64 3d 7b 7d 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 5b 62 5b 65 5d 5d 3d 21 30 3b 66 6f 72 28 76 61 72 20 66 3d 61 2c 67 3d 30 3b 66 26 26 67 3c 3d 63 3b 67 2b 2b 29 7b 69 66 28 64 5b 53 74 72 69 6e 67 28 66 2e 74 61 67 4e 61 6d 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 72 65 74 75 72 6e 20 66 3b 66 3d 66 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 0a 51 62 3d 66 75 6e 63 74
                                                                                    Data Ascii: ar d=[];b.firstChild;)d.push(b.removeChild(b.firstChild));return d},Pb=function(a,b,c){c=c||100;for(var d={},e=0;e<b.length;e++)d[b[e]]=!0;for(var f=a,g=0;f&&g<=c;g++){if(d[String(f.tagName).toLowerCase()])return f;f=f.parentElement}return null},Qb=funct
                                                                                    2021-09-20 17:42:18 UTC483INData Raw: 63 7d 3b 76 61 72 20 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 75 61 28 61 29 7c 7c 61 63 28 61 29 29 72 65 74 75 72 6e 21 30 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 61 29 7b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 3b 76 61 72 20 63 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 7b 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 7d 3b 72 65 74 75 72 6e 7b 4e 67 3a 61 28 22 63 6f 6e 73 65 6e 74 22 29 2c 4f 67 3a
                                                                                    Data Ascii: c};var bc=function(a){if(void 0===a||ua(a)||ac(a))return!0;switch(typeof a){case "boolean":case "number":case "string":case "function":return!0}return!1};var cc=function(){var a=function(b){return{toString:function(){return b}}};return{Ng:a("consent"),Og:
                                                                                    2021-09-20 17:42:18 UTC486INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 75 61 28 61 29 29 7b 76 61 72 20 64 3b 73 77 69 74 63 68 28 61 5b 30 5d 29 7b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 5f 69 64 22 3a 72 65 74 75 72 6e 20 61 5b 31 5d 3b 63 61 73 65 20 22 6c 69 73 74 22 3a 64 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 2e 70 75 73 68 28 51 63 28 61 5b 65 5d 2c 62 2c 63 29 29 3b 72 65 74 75 72 6e 20 64 3b 63 61 73 65 20 22 6d 61 63 72 6f 22 3a 76 61 72 20 66 3d 61 5b 31 5d 3b 69 66 28 63 5b 66 5d 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 41 63 5b 66 5d 3b 69 66 28 21 67 7c 7c 62 2e 43 65 28 67 29 29 72 65 74 75 72 6e 3b 63 5b 66 5d 3d 21 30 3b 74 72 79 7b 76 61 72 20 6b 3d 52 63 28 67 2c 62 2c 63 29 3b 6b 2e 76
                                                                                    Data Ascii: =function(a,b,c){if(ua(a)){var d;switch(a[0]){case "function_id":return a[1];case "list":d=[];for(var e=1;e<a.length;e++)d.push(Qc(a[e],b,c));return d;case "macro":var f=a[1];if(c[f])return;var g=Ac[f];if(!g||b.Ce(g))return;c[f]=!0;try{var k=Rc(g,b,c);k.v
                                                                                    2021-09-20 17:42:18 UTC500INData Raw: 6f 72 28 76 61 72 20 6d 3d 67 2e 61 64 64 7c 7c 5b 5d 2c 6e 3d 30 3b 6e 3c 6d 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 63 5b 6d 5b 6e 5d 5d 3d 21 30 3b 62 28 67 2e 62 6c 6f 63 6b 7c 7c 5b 5d 29 7d 65 6c 73 65 20 6e 75 6c 6c 3d 3d 3d 6b 26 26 62 28 67 2e 62 6c 6f 63 6b 7c 7c 5b 5d 29 3b 7d 66 6f 72 28 76 61 72 20 70 3d 5b 5d 2c 71 3d 30 3b 71 3c 4a 63 2e 6c 65 6e 67 74 68 3b 71 2b 2b 29 63 5b 71 5d 26 26 21 64 5b 71 5d 26 26 28 70 5b 71 5d 3d 21 30 29 3b 72 65 74 75 72 6e 20 70 7d 2c 55 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 5b 22 69 66 22 5d 7c 7c 5b 5d 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 62 28 63 5b 64 5d 29 3b 69 66 28 30 3d 3d 3d 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28
                                                                                    Data Ascii: or(var m=g.add||[],n=0;n<m.length;n++)c[m[n]]=!0;b(g.block||[])}else null===k&&b(g.block||[]);}for(var p=[],q=0;q<Jc.length;q++)c[q]&&!d[q]&&(p[q]=!0);return p},Uc=function(a,b){for(var c=a["if"]||[],d=0;d<c.length;d++){var e=b(c[d]);if(0===e)return!1;if(
                                                                                    2021-09-20 17:42:18 UTC501INData Raw: 63 6f 6f 6b 69 65 5f 65 78 70 69 72 65 73 22 2c 56 62 3a 22 63 6f 6f 6b 69 65 5f 75 70 64 61 74 65 22 2c 24 62 3a 22 73 65 73 73 69 6f 6e 5f 64 75 72 61 74 69 6f 6e 22 2c 53 63 3a 22 73 65 73 73 69 6f 6e 5f 65 6e 67 61 67 65 64 5f 74 69 6d 65 22 2c 50 61 3a 22 75 73 65 72 5f 70 72 6f 70 65 72 74 69 65 73 22 2c 6f 61 3a 22 74 72 61 6e 73 70 6f 72 74 5f 75 72 6c 22 2c 54 3a 22 61 64 73 5f 64 61 74 61 5f 72 65 64 61 63 74 69 6f 6e 22 2c 77 61 3a 22 75 73 65 72 5f 64 61 74 61 22 2c 57 62 3a 22 66 69 72 73 74 5f 70 61 72 74 79 5f 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 44 3a 22 61 64 5f 73 74 6f 72 61 67 65 22 2c 49 3a 22 61 6e 61 6c 79 74 69 63 73 5f 73 74 6f 72 61 67 65 22 2c 54 65 3a 22 72 65 67 69 6f 6e 22 2c 55 65 3a 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61
                                                                                    Data Ascii: cookie_expires",Vb:"cookie_update",$b:"session_duration",Sc:"session_engaged_time",Pa:"user_properties",oa:"transport_url",T:"ads_data_redaction",wa:"user_data",Wb:"first_party_collection",D:"ad_storage",I:"analytics_storage",Te:"region",Ue:"wait_for_upda
                                                                                    2021-09-20 17:42:18 UTC503INData Raw: 61 6d 65 22 2c 4d 2e 6c 68 3d 22 73 6f 75 72 63 65 22 2c 4d 2e 6d 68 3d 22 74 65 72 6d 22 2c 4d 2e 43 62 3d 22 63 6c 69 65 6e 74 5f 69 64 22 2c 4d 2e 6c 61 3d 22 63 6f 6f 6b 69 65 5f 64 6f 6d 61 69 6e 22 2c 4d 2e 4c 63 3d 22 63 6f 6f 6b 69 65 5f 6e 61 6d 65 22 2c 4d 2e 69 62 3d 22 63 6f 6f 6b 69 65 5f 70 61 74 68 22 2c 0a 4d 2e 4e 61 3d 22 63 6f 6f 6b 69 65 5f 66 6c 61 67 73 22 2c 4d 2e 63 66 3d 22 63 75 73 74 6f 6d 5f 6d 61 70 22 2c 4d 2e 52 64 3d 22 67 72 6f 75 70 73 22 2c 4d 2e 6b 6a 3d 22 6e 6f 6e 5f 69 6e 74 65 72 61 63 74 69 6f 6e 22 2c 4d 2e 48 62 3d 22 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 22 2c 4d 2e 6c 66 3d 22 70 61 67 65 5f 70 61 74 68 22 2c 4d 2e 59 61 3d 22 70 61 67 65 5f 72 65 66 65 72 72 65 72 22 2c 4d 2e 56 64 3d 22 70 61 67 65 5f 74 69
                                                                                    Data Ascii: ame",M.lh="source",M.mh="term",M.Cb="client_id",M.la="cookie_domain",M.Lc="cookie_name",M.ib="cookie_path",M.Na="cookie_flags",M.cf="custom_map",M.Rd="groups",M.kj="non_interaction",M.Hb="page_location",M.lf="page_path",M.Ya="page_referrer",M.Vd="page_ti
                                                                                    2021-09-20 17:42:18 UTC504INData Raw: 68 3d 22 5f 78 5f 32 30 22 2c 4d 2e 54 64 3d 22 69 6e 74 65 72 6e 61 6c 5f 74 72 61 66 66 69 63 5f 72 65 73 75 6c 74 73 22 2c 4d 2e 75 66 3d 22 74 72 61 66 66 69 63 5f 74 79 70 65 22 2c 4d 2e 52 63 3d 22 72 65 66 65 72 72 61 6c 5f 65 78 63 6c 75 73 69 6f 6e 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 4d 2e 53 64 3d 22 69 67 6e 6f 72 65 5f 72 65 66 65 72 72 65 72 22 2c 4d 2e 6e 68 3d 22 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 22 3b 4d 2e 79 66 3d 5b 4d 2e 76 61 2c 4d 2e 42 62 2c 4d 2e 68 62 2c 4d 2e 79 62 2c 4d 2e 7a 62 2c 4d 2e 58 67 2c 4d 2e 61 66 2c 4d 2e 4b 61 2c 4d 2e 53 62 2c 4d 2e 4a 63 2c 4d 2e 41 62 2c 4d 2e 42 64 2c 4d 2e 24 65 2c 4d 2e 57 67 5d 3b 4d 2e 78 66 3d 5b 4d 2e 44 61 2c 4d 2e 55 62 2c 4d 2e 56 62 5d 3b 4d 2e 7a 66 3d 5b 4d 2e 47 61 2c 4d 2e
                                                                                    Data Ascii: h="_x_20",M.Td="internal_traffic_results",M.uf="traffic_type",M.Rc="referral_exclusion_definition",M.Sd="ignore_referrer",M.nh="content_group";M.yf=[M.va,M.Bb,M.hb,M.yb,M.zb,M.Xg,M.af,M.Ka,M.Sb,M.Jc,M.Ab,M.Bd,M.$e,M.Wg];M.xf=[M.Da,M.Ub,M.Vb];M.zf=[M.Ga,M.
                                                                                    2021-09-20 17:42:18 UTC544INData Raw: 26 76 6f 69 64 20 30 3d 3d 3d 6d 2e 75 70 64 61 74 65 29 2c 74 3d 7b 72 65 67 69 6f 6e 3a 70 2c 69 6e 69 74 69 61 6c 3a 22 67 72 61 6e 74 65 64 22 3d 3d 3d 62 2c 75 70 64 61 74 65 3a 6d 2e 75 70 64 61 74 65 2c 71 75 69 65 74 3a 71 7d 3b 69 66 28 22 22 21 3d 3d 64 7c 7c 21 31 21 3d 3d 6d 2e 69 6e 69 74 69 61 6c 29 6b 5b 61 5d 3d 74 3b 71 26 26 6c 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 5b 61 5d 3d 3d 3d 74 26 26 74 2e 71 75 69 65 74 26 26 28 74 2e 71 75 69 65 74 3d 21 31 2c 50 64 28 61 29 2c 4f 64 28 29 2c 78 64 28 22 54 41 47 47 49 4e 47 22 2c 32 29 29 7d 2c 66 29 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4d 64 28 61 2c 62 29 7b 76 61 72 20 63 3d 4b 64 28 29 3b 63 2e 61 63 74 69 76 65 3d 21 30 3b 69 66 28 76 6f 69 64 20 30 21
                                                                                    Data Ascii: &void 0===m.update),t={region:p,initial:"granted"===b,update:m.update,quiet:q};if(""!==d||!1!==m.initial)k[a]=t;q&&l.setTimeout(function(){k[a]===t&&t.quiet&&(t.quiet=!1,Pd(a),Od(),xd("TAGGING",2))},f)}}}function Md(a,b){var c=Kd();c.active=!0;if(void 0!
                                                                                    2021-09-20 17:42:18 UTC546INData Raw: 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 63 28 29 3b 30 3c 67 2e 6c 65 6e 67 74 68 26 26 28 66 2e 71 65 3d 67 2c 61 28 66 29 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 5a 64 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 24 64 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 28 24 64 5b 63 5d 29 3b 62 5b 63 5d 3d 21 30 3d 3d 3d 64 3f 22 31 22 3a 21 31 3d 3d 3d 64 3f 22 30 22 3a 22 2d 22 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 0a 76 61 72 20 24 64 3d 5b 4d 2e 44 2c 4d 2e 49 5d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 4d 2e 54 65 5d 3b 62 26 26 7a 64 28 34 30 29 3b 76 61 72 20 63 3d 61 5b 4d 2e 55 65 5d 3b 63 26 26 7a 64 28 34 31 29 3b 66 6f 72 28 76 61 72 20 64 3d 75 61
                                                                                    Data Ascii: nction(f){var g=c();0<g.length&&(f.qe=g,a(f))})};function Zd(a){for(var b=[],c=0;c<$d.length;c++){var d=a($d[c]);b[c]=!0===d?"1":!1===d?"0":"-"}return b.join("")}var $d=[M.D,M.I],ae=function(a){var b=a[M.Te];b&&zd(40);var c=a[M.Ue];c&&zd(41);for(var d=ua
                                                                                    2021-09-20 17:42:18 UTC547INData Raw: 67 74 68 26 26 6d 65 5b 30 5d 3d 3d 42 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 6c 65 3d 21 30 29 7d 63 61 74 63 68 28 61 29 7b 7d 76 61 72 20 69 65 3d 6c 65 3b 76 61 72 20 6e 65 2c 6f 65 3d 21 31 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 6f 65 29 7b 6f 65 3d 21 30 3b 6e 65 3d 6e 65 7c 7c 7b 7d 7d 72 65 74 75 72 6e 20 6e 65 5b 61 5d 7d 3b 76 61 72 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 42 2e 68 69 64 64 65 6e 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 62 2e 74 6f 70 3d 3d 62 2e 62 6f 74 74 6f 6d 7c 7c 62 2e 6c 65 66 74 3d 3d 62 2e 72 69 67 68 74 7c 7c 21 6c 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 29 72
                                                                                    Data Ascii: gth&&me[0]==B.documentElement&&(le=!0)}catch(a){}var ie=le;var ne,oe=!1,pe=function(a){if(!oe){oe=!0;ne=ne||{}}return ne[a]};var qe=function(a){if(B.hidden)return!0;var b=a.getBoundingClientRect();if(b.top==b.bottom||b.left==b.right||!l.getComputedStyle)r
                                                                                    2021-09-20 17:42:18 UTC548INData Raw: 28 62 3d 53 74 72 69 6e 67 28 62 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 75 72 6c 5f 6e 6f 5f 66 72 61 67 6d 65 6e 74 22 3a 66 3d 45 65 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 70 72 6f 74 6f 63 6f 6c 22 3a 66 3d 67 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 68 6f 73 74 22 3a 66 3d 61 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 7a 65 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 63 29 7b 76 61 72 20 6b 3d 2f 5e 77 77 77 5c 64 2a 5c 2e 2f 2e 65 78 65 63 28 66 29 3b 6b 26 26 6b 5b 30 5d 26 26 28 66 3d 66 2e 73 75 62 73 74 72 28 6b 5b 30 5d 2e 6c 65 6e 67 74 68 29 29 7d 62 72 65 61 6b 3b 63 61 73 65 20 22 70 6f 72 74 22 3a 66 3d 53 74 72 69 6e 67 28 4e 75 6d 62 65 72
                                                                                    Data Ascii: (b=String(b).toLowerCase());switch(b){case "url_no_fragment":f=Ee(a);break;case "protocol":f=g;break;case "host":f=a.hostname.replace(ze,"").toLowerCase();if(c){var k=/^www\d*\./.exec(f);k&&k[0]&&(f=f.substr(k[0].length))}break;case "port":f=String(Number
                                                                                    2021-09-20 17:42:18 UTC549INData Raw: 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 70 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 76 61 72 20 64 3d 22 67 63 6c 69 64 20 64 63 6c 69 64 20 67 62 72 61 69 64 20 77 62 72 61 69 64 20 67 63 6c 61 77 20 67 63 6c 64 63 20 67 63 6c 68 61 20 67 63 6c 67 66 20 67 63 6c 67 62 20 5f 67 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 0a 65 3d 4e 65 28 61 29 2c 66 3d 61 2e 73 70 6c 69 74 28 2f 5b 3f 23 5d 2f 29 5b 30 5d 2c 67 3d 65 2e 73 65 61 72 63 68 2c 6b 3d 65 2e 68 61 73 68 3b 22 3f 22 3d 3d 3d 67 5b 30 5d 26 26 28 67 3d 67 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 22 23 22 3d 3d 3d 6b 5b 30 5d 26 26 28 6b 3d 6b 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 67 3d 63 28 67 29 3b 6b 3d 63 28 6b 29 3b 22 22 21 3d 3d 67 26 26 28 67 3d
                                                                                    Data Ascii: nction(p){return void 0!=p}).join("&")}var d="gclid dclid gbraid wbraid gclaw gcldc gclha gclgf gclgb _gl".split(" "),e=Ne(a),f=a.split(/[?#]/)[0],g=e.search,k=e.hash;"?"===g[0]&&(g=g.substring(1));"#"===k[0]&&(k=k.substring(1));g=c(g);k=c(k);""!==g&&(g=
                                                                                    2021-09-20 17:42:18 UTC551INData Raw: 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 79 65 3a 21 30 2c 7a 65 3a 21 30 7d 3b 61 2e 65 62 3d 61 2e 65 62 7c 7c 7b 65 6d 61 69 6c 3a 21 30 2c 70 68 6f 6e 65 3a 21 30 2c 51 66 3a 21 30 7d 3b 76 61 72 20 62 2c 63 3d 61 2c 64 3d 21 21 63 2e 79 65 2b 22 2e 22 2b 21 21 63 2e 7a 65 3b 63 26 26 63 2e 6e 64 26 26 63 2e 6e 64 2e 6c 65 6e 67 74 68 26 26 28 64 2b 3d 22 2e 22 2b 63 2e 6e 64 2e 6a 6f 69 6e 28 22 2e 22 29 29 3b 63 26 26 63 2e 65 62 26 26 28 64 2b 3d 22 2e 22 2b 63 2e 65 62 2e 65 6d 61 69 6c 2b 22 2e 22 2b 63 2e 65 62 2e 70 68 6f 6e 65 2b 22 2e 22 2b 63 2e 65 62 2e 51 66 29 3b 62 3d 64 3b 76 61 72 20 65 3d 59 65 5b 62 5d 3b 69 66 28 65 26 26 32 30 30 3e 4f 61 28 29 2d 65 2e 74 69 6d 65 73 74 61 6d 70 29 72 65 74 75 72 6e 20 65 2e 72 65 73 75 6c 74
                                                                                    Data Ascii: ction(a){a=a||{ye:!0,ze:!0};a.eb=a.eb||{email:!0,phone:!0,Qf:!0};var b,c=a,d=!!c.ye+"."+!!c.ze;c&&c.nd&&c.nd.length&&(d+="."+c.nd.join("."));c&&c.eb&&(d+="."+c.eb.email+"."+c.eb.phone+"."+c.eb.Qf);b=d;var e=Ye[b];if(e&&200>Oa()-e.timestamp)return e.result
                                                                                    2021-09-20 17:42:18 UTC552INData Raw: 56 3d 7b 65 6c 65 6d 65 6e 74 73 3a 55 2c 73 74 61 74 75 73 3a 72 7d 3b 59 65 5b 62 5d 3d 7b 74 69 6d 65 73 74 61 6d 70 3a 4f 61 28 29 2c 72 65 73 75 6c 74 3a 56 7d 3b 72 65 74 75 72 6e 20 56 7d 2c 63 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 74 61 67 4e 61 6d 65 2b 22 3a 22 2b 61 2e 69 73 56 69 73 69 62 6c 65 2b 22 3a 22 2b 61 2e 42 61 2e 6c 65 6e 67 74 68 2b 22 3a 22 2b 55 65 2e 74 65 73 74 28 61 2e 42 61 29 7d 3b 0a 76 61 72 20 64 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 61 3f 22 22 3a 68 28 61 29 3f 4d 61 28 53 74 72 69 6e 67 28 61 29 29 3a 22 65 30 22 7d 2c 66 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63
                                                                                    Data Ascii: V={elements:U,status:r};Ye[b]={timestamp:Oa(),result:V};return V},cf=function(a){return a.tagName+":"+a.isVisible+":"+a.Ba.length+":"+Ue.test(a.Ba)};var df=function(a){return void 0===a||null===a?"":h(a)?Ma(String(a)):"e0"},ff=function(a){return a.replac
                                                                                    2021-09-20 17:42:18 UTC553INData Raw: 22 29 7d 2c 72 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 6c 2e 54 65 78 74 45 6e 63 6f 64 65 72 29 62 3d 28 6e 65 77 20 6c 2e 54 65 78 74 45 6e 63 6f 64 65 72 28 22 75 74 66 2d 38 22 29 29 2e 65 6e 63 6f 64 65 28 61 29 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 31 32 38 3e 65 3f 63 2e 70 75 73 68 28 65 29 3a 32 30 34 38 3e 65 3f 63 2e 70 75 73 68 28 31 39 32 7c 65 3e 3e 36 2c 31 32 38 7c 65 26 36 33 29 3a 35 35 32 39 36 3e 65 7c 7c 35 37 33 34 34 3c 3d 65 3f 63 2e 70 75 73 68 28 32 32 34 7c 65 3e 3e 31 32 2c 31 32 38 7c 65 3e 3e 36 26 36 33 2c 31 32 38 7c 65 26 36 33 29 3a 28 65 3d 36 35 35
                                                                                    Data Ascii: ")},rf=function(a){var b;if(l.TextEncoder)b=(new l.TextEncoder("utf-8")).encode(a);else{for(var c=[],d=0;d<a.length;d++){var e=a.charCodeAt(d);128>e?c.push(e):2048>e?c.push(192|e>>6,128|e&63):55296>e||57344<=e?c.push(224|e>>12,128|e>>6&63,128|e&63):(e=655
                                                                                    2021-09-20 17:42:18 UTC554INData Raw: 65 5f 61 64 64 72 65 73 73 7c 7c 7b 7d 3b 64 28 70 2c 22 73 74 72 65 65 74 22 2c 66 28 67 66 29 29 3b 64 28 70 2c 22 63 69 74 79 22 2c 66 28 67 66 29 29 3b 64 28 70 2c 22 70 6f 73 74 61 6c 5f 63 6f 64 65 22 2c 66 28 66 66 29 29 3b 64 28 70 2c 0a 22 72 65 67 69 6f 6e 22 2c 66 28 67 66 29 29 3b 64 28 70 2c 22 63 6f 75 6e 74 72 79 22 2c 66 28 66 66 29 29 3b 76 61 72 20 71 3d 61 2e 61 64 64 72 65 73 73 7c 7c 7b 7d 3b 75 61 28 71 29 7c 7c 28 71 3d 5b 71 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 71 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 28 71 5b 74 5d 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 2c 68 66 2c 74 29 2c 65 28 71 5b 74 5d 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 2c 68 66 2c 74 29 2c 65 28 71 5b 74 5d 2c 22 73 74 72 65 65 74 22 2c 67 66 2c 74 29 2c 65
                                                                                    Data Ascii: e_address||{};d(p,"street",f(gf));d(p,"city",f(gf));d(p,"postal_code",f(ff));d(p,"region",f(gf));d(p,"country",f(ff));var q=a.address||{};ua(q)||(q=[q]);for(var t=0;t<q.length;t++)e(q[t],"first_name",hf,t),e(q[t],"last_name",hf,t),e(q[t],"street",gf,t),e
                                                                                    2021-09-20 17:42:18 UTC556INData Raw: 65 6e 74 4d 6f 64 65 6c 3d 61 3b 72 65 74 75 72 6e 20 62 7d 2c 7a 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 74 61 72 67 65 74 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 41 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 63 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 42 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 43 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 29 7b 61 2e 67 6c 6f 62 61 6c 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 44 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6f 6e 53 75 63 63 65 73 73 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 45 66 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                    Data Ascii: entModel=a;return b},zf=function(a,b){a.targetConfig=b;return a},Af=function(a,b){a.containerConfig=b;return a},Bf=function(a,b){a.remoteConfig=b;return a},Cf=function(a,b){a.globalConfig=b;return a},Df=function(a,b){a.onSuccess=b;return a},Ef=function(a
                                                                                    2021-09-20 17:42:18 UTC557INData Raw: 34 47 70 4e 4c 68 34 4a 46 6f 47 37 54 42 61 2b 61 47 67 4c 61 65 41 5c 78 33 64 5c 78 33 64 22 3b 76 61 72 20 4c 66 3d 7b 5f 5f 63 6c 3a 21 30 2c 5f 5f 65 63 6c 3a 21 30 2c 5f 5f 65 68 6c 3a 21 30 2c 5f 5f 65 76 6c 3a 21 30 2c 5f 5f 66 61 6c 3a 21 30 2c 5f 5f 66 69 6c 3a 21 30 2c 5f 5f 66 73 6c 3a 21 30 2c 5f 5f 68 6c 3a 21 30 2c 5f 5f 6a 65 6c 3a 21 30 2c 5f 5f 6c 63 6c 3a 21 30 2c 5f 5f 73 64 6c 3a 21 30 2c 5f 5f 74 6c 3a 21 30 2c 5f 5f 79 74 6c 3a 21 30 7d 2c 4d 66 3d 7b 5f 5f 70 61 75 73 65 64 3a 21 30 2c 5f 5f 74 67 3a 21 30 7d 2c 4e 66 3b 66 6f 72 28 4e 66 20 69 6e 20 4c 66 29 4c 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 4e 66 29 26 26 28 4d 66 5b 4e 66 5d 3d 21 30 29 3b 76 61 72 20 4f 66 3d 22 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61
                                                                                    Data Ascii: 4GpNLh4JFoG7TBa+aGgLaeA\x3d\x3d";var Lf={__cl:!0,__ecl:!0,__ehl:!0,__evl:!0,__fal:!0,__fil:!0,__fsl:!0,__hl:!0,__jel:!0,__lcl:!0,__sdl:!0,__tl:!0,__ytl:!0},Mf={__paused:!0,__tg:!0},Nf;for(Nf in Lf)Lf.hasOwnProperty(Nf)&&(Mf[Nf]=!0);var Of="www.googletagma
                                                                                    2021-09-20 17:42:18 UTC558INData Raw: 61 72 20 6b 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 64 3d 63 2e 73 65 6c 65 63 74 6f 72 5f 74 79 70 65 2c 65 3d 53 74 72 69 6e 67 28 63 2e 76 61 6c 75 65 29 2c 66 3b 69 66 28 22 6a 73 5f 76 61 72 69 61 62 6c 65 22 3d 3d 3d 64 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 22 3f 27 3f 2f 67 2c 22 2e 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 3f 27 3f 5c 5d 2f 67 2c 22 22 29 3b 66 6f 72 28 76 61 72 20 67 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6b 3d 30 3b 6b 3c 67 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 6d 3d 67 5b 6b 5d 2e 74 72 69 6d 28 29 3b 69 66 28 6d 29 7b 69 66 28 30 3d 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 4c 61 79 65 72 2e 22 29 29 66 3d 63 67 28 6d 2e 73 75 62 73 74 72 69 6e 67
                                                                                    Data Ascii: ar kg=function(a,b,c){if(c){var d=c.selector_type,e=String(c.value),f;if("js_variable"===d){e=e.replace(/\["?'?/g,".").replace(/"?'?\]/g,"");for(var g=e.split(","),k=0;k<g.length;k++){var m=g[k].trim();if(m){if(0===m.indexOf("dataLayer."))f=cg(m.substring
                                                                                    2021-09-20 17:42:18 UTC560INData Raw: 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 73 5f 6d 61 6e 75 61 6c 5f 76 61 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 62 3f 62 3a 6c 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 3b 63 61 73 65 20 22 61 75 74 6f 6d 61 74 69 63 22 3a 72 65 74 75 72 6e 20 6c 67 28 61 5b 4d 2e 6a 66 5d 29 7d 7d 3b 76 61 72 20 6f 67 3d 7b 7d 2c 70 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6c 2e 5f 67 74 6d 65 78 70 67 72 70 26 26 6c 2e 5f 67 74 6d 65 78 70 67 72 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 29 72 65 74 75 72 6e 20 6c 2e 5f 67 74 6d 65 78 70 67 72 70 5b 61 5d 3b 76 6f 69 64 20 30 3d 3d 3d 6f 67 5b 61 5d 26 26 28 6f 67 5b 61 5d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d
                                                                                    Data Ascii: ced_conversions_manual_var;return void 0!==b?b:l.enhanced_conversion_data;case "automatic":return lg(a[M.jf])}};var og={},pg=function(a,b){if(l._gtmexpgrp&&l._gtmexpgrp.hasOwnProperty(a))return l._gtmexpgrp[a];void 0===og[a]&&(og[a]=Math.floor(Math.random
                                                                                    2021-09-20 17:42:18 UTC561INData Raw: 66 37 39 0d 0a 63 29 3b 72 65 74 75 72 6e 20 66 5b 30 5d 3f 66 5b 30 5d 2e 69 64 3a 76 6f 69 64 20 30 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 67 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 77 67 28 29 2c 66 3d 77 69 6e 64 6f 77 3b 73 67 28 66 29 26 26 28 66 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 61 29 3b 76 61 72 20 67 3d 77 67 28 29 3b 72 65 74 75 72 6e 20 65 21 3d 67 7c 7c 76 6f 69 64 20 30 21 3d 63 26 26 30 3c 3d 78 67 28 62 2c 67 2c 21 31 2c 64 29 2e 69 6e 64 65 78 4f 66 28 63 29 7d 0a 76 61 72 20 46 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 72 2c 76 29 7b 69 66 28 6e 75 6c 6c 3d 3d 76 29 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 67 5b 72 5d 2c 75 3b 67 5b 72 5d 3d 76 3b 72 65 74 75
                                                                                    Data Ascii: f79c);return f[0]?f[0].id:void 0}}};function Bg(a,b,c,d){var e=wg(),f=window;sg(f)&&(f.document.cookie=a);var g=wg();return e!=g||void 0!=c&&0<=xg(b,g,!1,d).indexOf(c)}var Fg=function(a,b,c){function d(u,r,v){if(null==v)return delete g[r],u;g[r]=v;retu
                                                                                    2021-09-20 17:42:18 UTC562INData Raw: 30 2c 76 6f 69 64 20 30 2c 63 29 2c 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 65 5b 66 5d 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6b 3d 67 2e 73 68 69 66 74 28 29 3b 69 66 28 21 62 7c 7c 2d 31 21 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 6b 29 29 7b 76 61 72 20 6d 3d 67 2e 73 68 69 66 74 28 29 3b 6d 26 26 28 6d 3d 6d 2e 73 70 6c 69 74 28 22 2d 22 29 2c 64 2e 70 75 73 68 28 7b 69 64 3a 67 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6b 64 3a 31 2a 6d 5b 30 5d 7c 7c 31 2c 79 63 3a 31 2a 6d 5b 31 5d 7c 7c 31 7d 29 29 7d 7d 72 65 74 75 72 6e 20 64 7d 0a 76 61 72 20 43 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 31 32 30 30 3c 61 2e 6c 65 6e 67 74 68 26 26 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 32 30 30 29 29 3b 72 65 74 75
                                                                                    Data Ascii: 0,void 0,c),f=0;f<e.length;f++){var g=e[f].split("."),k=g.shift();if(!b||-1!==b.indexOf(k)){var m=g.shift();m&&(m=m.split("-"),d.push({id:g.join("."),kd:1*m[0]||1,yc:1*m[1]||1}))}}return d}var Cg=function(a){a&&1200<a.length&&(a=a.substring(0,1200));retu
                                                                                    2021-09-20 17:42:18 UTC563INData Raw: 21 3d 3d 61 5b 30 5d 26 26 28 61 3d 22 2f 22 2b 61 29 3b 22 2f 22 21 3d 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 61 2b 3d 22 2f 22 29 3b 72 65 74 75 72 6e 20 61 2e 73 70 6c 69 74 28 22 2f 22 29 2e 6c 65 6e 67 74 68 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 67 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 4e 75 6d 62 65 72 28 6e 75 6c 6c 21 3d 61 2e 71 62 3f 61 2e 71 62 3a 76 6f 69 64 20 30 29 3b 30 21 3d 3d 65 26 26 28 64 3d 6e 65 77 20 44 61 74 65 28 28 62 7c 7c 4f 61 28 29 29 2b 31 45 33 2a 28 65 7c 7c 37 37 37 36 45 33 29 29 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 3a 61 2e 70 61 74 68 2c 64 6f 6d 61 69 6e 3a 61 2e 64 6f 6d 61 69 6e 2c 66 6c 61 67 73 3a 61 2e 66 6c 61 67 73 2c 65 6e 63 6f 64 65 3a 21 21 63 2c 65 78 70 69 72 65 73 3a 64 7d 7d
                                                                                    Data Ascii: !==a[0]&&(a="/"+a);"/"!==a[a.length-1]&&(a+="/");return a.split("/").length-1};function Og(a,b,c){var d,e=Number(null!=a.qb?a.qb:void 0);0!==e&&(d=new Date((b||Oa())+1E3*(e||7776E3)));return{path:a.path,domain:a.domain,flags:a.flags,encode:!!c,expires:d}}
                                                                                    2021-09-20 17:42:18 UTC564INData Raw: 6f 6e 20 57 67 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 58 67 2c 62 3d 7b 7d 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 62 5b 61 5b 63 5d 5d 3d 63 0d 0a
                                                                                    Data Ascii: on Wg(){for(var a=Xg,b={},c=0;c<a.length;++c)b[a[c]]=c
                                                                                    2021-09-20 17:42:18 UTC564INData Raw: 38 30 30 30 0d 0a 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 59 67 28 29 7b 76 61 72 20 61 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 22 3b 61 2b 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 22 30 31 32 33 34 35 36 37 38 39 2d 5f 22 3b 72 65 74 75 72 6e 20 61 2b 22 2e 22 7d 76 61 72 20 58 67 2c 5a 67 3b 0a 66 75 6e 63 74 69 6f 6e 20 24 67 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6d 29 7b 66 6f 72 28 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6e 3d 61 2e 63 68 61 72 41 74 28 64 2b 2b 29 2c 70 3d 5a 67 5b 6e 5d 3b 69 66 28 6e 75 6c 6c 21 3d 70 29 72 65 74 75 72 6e 20 70 3b 69 66 28 21 2f 5e 5b 5c 73 5c 78 61 30 5d 2a 24 2f 2e 74 65 73 74 28 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72
                                                                                    Data Ascii: 8000;return b}function Yg(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var Xg,Zg;function $g(a){function b(m){for(;d<a.length;){var n=a.charAt(d++),p=Zg[n];if(null!=p)return p;if(!/^[\s\xa0]*$/.test(n))throw Error
                                                                                    2021-09-20 17:42:18 UTC566INData Raw: 31 7d 69 66 28 6b 29 7b 76 61 72 20 74 3d 67 2e 70 6c 61 63 65 6d 65 6e 74 3b 76 6f 69 64 20 30 3d 3d 74 26 26 28 74 3d 67 2e 66 72 61 67 6d 65 6e 74 3f 32 3a 31 29 3b 74 3d 3d 3d 62 26 26 53 61 28 65 2c 67 2e 63 61 6c 6c 62 61 63 6b 28 29 29 7d 7d 72 65 74 75 72 6e 20 65 7d 2c 64 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7a 62 28 22 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74 61 22 2c 7b 7d 29 2c 62 3d 61 2e 67 6c 3b 62 26 26 62 2e 64 65 63 6f 72 61 74 6f 72 73 7c 7c 28 62 3d 7b 64 65 63 6f 72 61 74 6f 72 73 3a 5b 5d 7d 2c 61 2e 67 6c 3d 62 29 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 68 68 3d 2f 28 2e 2a 3f 29 5c 2a 28 2e 2a 3f 29 5c 2a 28 2e 2a 29 2f 2c 69 68 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 5b 5e 5c 2f 5d 2a 3f 29 5c 2e 3f
                                                                                    Data Ascii: 1}if(k){var t=g.placement;void 0==t&&(t=g.fragment?2:1);t===b&&Sa(e,g.callback())}}return e},dh=function(){var a=zb("google_tag_data",{}),b=a.gl;b&&b.decorators||(b={decorators:[]},a.gl=b);return b};var hh=/(.*?)\*(.*?)\*(.*)/,ih=/^https?:\/\/([^\/]*?)\.?
                                                                                    2021-09-20 17:42:18 UTC567INData Raw: 6d 5e 63 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 29 26 32 35 35 5d 3b 72 65 74 75 72 6e 28 28 6d 5e 2d 31 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 70 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4e 65 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 0a 63 3d 62 2e 73 65 61 72 63 68 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 2c 64 3d 41 65 28 63 2c 22 5f 67 6c 22 2c 21 30 29 7c 7c 22 22 3b 61 2e 71 75 65 72 79 3d 6f 68 28 64 29 7c 7c 7b 7d 3b 76 61 72 20 65 3d 44 65 28 62 2c 22 66 72 61 67 6d 65 6e 74 22 29 2e 6d 61 74 63 68 28 6c 68 28 22 5f 67 6c 22 29 29 3b 61 2e 66 72 61 67 6d 65 6e 74 3d 6f 68 28 65 26 26 65 5b 33 5d 7c 7c 22 22 29 7c 7c 7b 7d 7d 7d
                                                                                    Data Ascii: m^c.charCodeAt(n))&255];return((m^-1)>>>0).toString(36)},ph=function(){return function(a){var b=Ne(l.location.href),c=b.search.replace("?",""),d=Ae(c,"_gl",!0)||"";a.query=oh(d)||{};var e=De(b,"fragment").match(lh("_gl"));a.fragment=oh(e&&e[3]||"")||{}}}
                                                                                    2021-09-20 17:42:18 UTC568INData Raw: 28 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6d 29 29 61 3a 7b 76 61 72 20 6e 3d 6d 2c 70 3d 66 5b 6d 5d 2c 71 3d 61 3b 69 66 28 71 2e 74 61 67 4e 61 6d 65 29 7b 69 66 28 22 61 22 3d 3d 3d 71 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 75 68 28 6e 2c 70 2c 71 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 20 61 7d 69 66 28 22 66 6f 72 6d 22 3d 3d 3d 71 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 74 68 28 6e 2c 70 2c 71 29 3b 62 72 65 61 6b 20 61 7d 7d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 71 26 26 72 68 28 6e 2c 70 2c 71 2c 76 6f 69 64 20 30 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 68 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 63 2e 68 72 65 66 29 7b 76 61 72 20 65 3d 72 68 28 61 2c 62
                                                                                    Data Ascii: (f.hasOwnProperty(m))a:{var n=m,p=f[m],q=a;if(q.tagName){if("a"===q.tagName.toLowerCase()){uh(n,p,q,void 0);break a}if("form"===q.tagName.toLowerCase()){th(n,p,q);break a}}"string"==typeof q&&rh(n,p,q,void 0)}}function uh(a,b,c,d){if(c.href){var e=rh(a,b
                                                                                    2021-09-20 17:42:18 UTC570INData Raw: 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 5b 32 5d 29 3a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 67 29 7d 65 6c 73 65 20 69 66 28 64 29 7b 69 66 28 30 3d 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 22 78 6e 2d 2d 22 29 29 72 65 74 75 72 6e 21 31 3b 65 3d 64 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2e 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 5c 2e 2f 67 2c 22 2d 22 29 7d 76 61 72 20 6b 3d 61 2e 72 65 70 6c 61 63 65 28 6a 68 2c 22 22 29 2c 6d 3d 65 2e 72 65 70 6c 61 63 65 28 6a 68 2c 22 22 29 2c 6e 3b 69 66 28 21 28 6e 3d 6b 3d 3d 3d 6d 29 29 7b 76 61 72 20 70 3d 22 2e 22 2b 6d 3b 6e 3d 6b 2e 73 75 62 73 74 72 69 6e 67 28 6b 2e 6c 65 6e 67 74 68 2d 70 2e 6c 65 6e 67 74 68 2c 6b 2e 6c 65 6e 67 74 68 29 3d 3d 3d 70 7d 72 65 74 75 72 6e 20 6e 7d 2c 79
                                                                                    Data Ascii: IComponent(f[2]):decodeURIComponent(g)}else if(d){if(0===d.indexOf("xn--"))return!1;e=d.replace(/-/g,".").replace(/\.\./g,"-")}var k=a.replace(jh,""),m=e.replace(jh,""),n;if(!(n=k===m)){var p="."+m;n=k.substring(k.length-p.length,k.length)===p}return n},y
                                                                                    2021-09-20 17:42:18 UTC571INData Raw: 64 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 68 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 2e 6d 61 74 63 68 28 41 68 29 3f 61 3a 22 5f 67 63 6c 22 7d 0a 76 61 72 20 4d 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4e 65 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 62 3d 44 65 28 61 2c 22 71 75 65 72 79 22 2c 21 31 2c 76 6f 69 64 20 30 2c 22 67 63 6c 69 64 22 29 2c 63 3d 44 65 28 61 2c 22 71 75 65 72 79 22 2c 21 31 2c 76 6f 69 64 20 30 2c 22 67 63 6c 73 72 63 22 29 2c 64 3d 44 65 28 61 2c 22 71 75 65 72 79 22 2c 21 31 2c 76 6f 69 64 20 30 2c 22 77 62 72 61 69 64 22 29 2c 65 3d 44 65 28 61 2c 22 71 75 65 72 79 22 2c 21 31 2c 76 6f 69 64 20 30 2c 22 64 63 6c 69 64 22 29 3b 69 66 28
                                                                                    Data Ascii: d}function Kh(a){return a&&"string"==typeof a&&a.match(Ah)?a:"_gcl"}var Mh=function(){var a=Ne(l.location.href),b=De(a,"query",!1,void 0,"gclid"),c=De(a,"query",!1,void 0,"gclsrc"),d=De(a,"query",!1,void 0,"wbraid"),e=De(a,"query",!1,void 0,"dclid");if(
                                                                                    2021-09-20 17:42:18 UTC572INData Raw: 26 61 2e 67 62 29 7b 76 61 72 20 71 3d 61 2e 67 62 5b 30 5d 2c 74 3d 50 68 28 22 67 62 22 2c 0a 67 29 2c 75 3d 21 31 3b 69 66 28 21 62 29 66 6f 72 28 76 61 72 20 72 3d 46 68 28 74 29 2c 76 3d 30 3b 76 3c 72 2e 6c 65 6e 67 74 68 3b 76 2b 2b 29 72 5b 76 5d 2e 72 61 3d 3d 3d 71 26 26 72 5b 76 5d 2e 6c 61 62 65 6c 73 26 26 30 3c 72 5b 76 5d 2e 6c 61 62 65 6c 73 2e 6c 65 6e 67 74 68 26 26 28 75 3d 21 30 29 3b 75 7c 7c 66 28 22 67 62 22 2c 70 28 71 29 29 7d 7d 0a 76 61 72 20 52 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 71 68 28 21 30 29 3b 45 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 64 3d 4b 68 28 62 2e 70 72 65 66 69 78 29 2c 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 66 3d 61 5b 65 5d
                                                                                    Data Ascii: &a.gb){var q=a.gb[0],t=Ph("gb",g),u=!1;if(!b)for(var r=Fh(t),v=0;v<r.length;v++)r[v].ra===q&&r[v].labels&&0<r[v].labels.length&&(u=!0);u||f("gb",p(q))}}var Rh=function(a,b){var c=qh(!0);Eh(function(){for(var d=Kh(b.prefix),e=0;e<a.length;++e){var f=a[e]
                                                                                    2021-09-20 17:42:18 UTC573INData Raw: 5b 61 5b 65 5d 5d 26 26 28 64 5b 61 5b 65 5d 5d 3d 43 68 5b 61 5b 65 5d 5d 29 3b 45 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 43 61 28 64 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 76 61 72 20 6b 3d 78 67 28 63 2b 67 2c 42 2e 63 6f 6f 6b 69 65 2c 76 6f 69 64 20 30 2c 22 61 64 5f 73 74 6f 72 61 67 65 22 29 3b 6b 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 75 2c 0a 72 29 7b 72 65 74 75 72 6e 20 51 68 28 72 29 2d 51 68 28 75 29 7d 29 3b 69 66 28 6b 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6d 3d 6b 5b 30 5d 2c 6e 3d 51 68 28 6d 29 2c 70 3d 30 21 3d 3d 53 68 28 6d 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 6c 65 6e 67 74 68 3f 6d 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 33 29 3a 5b 5d 2c 71 3d 7b 7d 2c 74 3b 74 3d 30 21 3d 3d 53 68 28 6d 2e 73 70 6c 69
                                                                                    Data Ascii: [a[e]]&&(d[a[e]]=Ch[a[e]]);Eh(function(){Ca(d,function(f,g){var k=xg(c+g,B.cookie,void 0,"ad_storage");k.sort(function(u,r){return Qh(r)-Qh(u)});if(k.length){var m=k[0],n=Qh(m),p=0!==Sh(m.split(".")).length?m.split(".").slice(3):[],q={},t;t=0!==Sh(m.spli
                                                                                    2021-09-20 17:42:18 UTC575INData Raw: 67 63 6c 22 3d 3d 65 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 21 30 3a 63 3b 76 61 72 20 66 3d 21 64 65 28 4d 2e 44 29 26 26 63 2c 67 3b 67 3d 4d 68 28 29 5b 61 5d 7c 7c 5b 5d 3b 69 66 28 30 3c 67 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 66 3f 5b 22 30 22 5d 3a 67 7d 76 61 72 20 6b 3d 50 68 28 61 2c 65 29 3b 72 65 74 75 72 6e 20 6b 3f 47 68 28 6b 29 3a 5b 5d 7d 76 61 72 20 63 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 69 28 22 61 77 22 2c 61 2c 62 29 7d 2c 64 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 69 28 22 64 63 22 2c 61 2c 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 69 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 43 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 3d 4a 68 28 64 29 3b
                                                                                    Data Ascii: gcl"==e){c=void 0===c?!0:c;var f=!de(M.D)&&c,g;g=Mh()[a]||[];if(0<g.length)return f?["0"]:g}var k=Ph(a,e);return k?Gh(k):[]}var ci=function(a,b){return bi("aw",a,b)},di=function(a,b){return bi("dc",a,b)};function ei(a){var b=[];Ca(a,function(c,d){d=Jh(d);
                                                                                    2021-09-20 17:42:18 UTC576INData Raw: 28 61 29 7b 76 61 72 20 62 3d 78 62 26 26 78 62 2e 75 73 65 72 41 67 65 6e 74 7c 7c 22 22 3b 69 66 28 30 3e 62 2e 69 6e 64 65 78 4f 66 28 22 53 61 66 61 72 69 22 29 7c 7c 2f 43 68 72 6f 6d 65 7c 43 6f 61 73 74 7c 4f 70 65 72 61 7c 45 64 67 7c 53 69 6c 6b 7c 41 6e 64 72 6f 69 64 2f 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 28 2f 56 65 72 73 69 6f 6e 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 2e 65 78 65 63 28 62 29 7c 7c 5b 5d 29 5b 31 5d 7c 7c 22 22 3b 69 66 28 22 22 3d 3d 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 2c 65 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 2c 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 5b 66 5d 29 72
                                                                                    Data Ascii: (a){var b=xb&&xb.userAgent||"";if(0>b.indexOf("Safari")||/Chrome|Coast|Opera|Edg|Silk|Android/.test(b))return!1;var c=(/Version\/([\d\.]+)/.exec(b)||[])[1]||"";if(""===c)return!1;for(var d=a.split("."),e=c.split("."),f=0;f<e.length;f++){if(void 0===d[f])r
                                                                                    2021-09-20 17:42:18 UTC577INData Raw: 61 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 76 61 72 20 74 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6c 5b 61 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 29 72 65 74 75 72 6e 20 62 2e 47 65 26 26 47 28 62 2e 47 65 29 2c 6c 5b 61 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 3b 76 61 72 20 64 3d 73 69 28 29 3b 6c 5b 61 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 3d 64 3b 69 66 28 61 2e 66 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 2e 66 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6c 5b 61 2e 66 64 5b 65 5d 5d 3d 6c 5b 61 2e 66 64 5b 65 5d 5d 7c 7c 73 69 28 29 3b 61 2e 72 64 26 26 76 6f 69 64 20 30 3d 3d 3d 6c 5b 61 2e 72 64 5d 26 26 28 6c 5b 61 2e 72 64 5d 3d 63 29 3b 44 62 28 72 69 28 22 68 74 74 70 73 3a 2f 2f 22 2c 22 68 74 74 70 3a 2f 2f 22
                                                                                    Data Ascii: a;return b};var ti=function(a,b,c){if(l[a.functionName])return b.Ge&&G(b.Ge),l[a.functionName];var d=si();l[a.functionName]=d;if(a.fd)for(var e=0;e<a.fd.length;e++)l[a.fd[e]]=l[a.fd[e]]||si();a.rd&&void 0===l[a.rd]&&(l[a.rd]=c);Db(ri("https://","http://"
                                                                                    2021-09-20 17:42:18 UTC578INData Raw: 28 61 29 3b 69 66 28 21 63 29 72 65 74 75 72 6e 3b 61 3d 63 7d 76 61 72 20 64 3d 76 6f 69 64 20 30 2c 65 3d 21 31 2c 66 3d 62 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 4d 2e 41 68 29 3b 69 66 28 66 26 26 75 61 28 66 29 29 7b 64 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 6b 3d 6d 69 28 66 5b 67 5d 29 3b 6b 26 26 28 64 2e 70 75 73 68 28 6b 29 2c 28 61 2e 69 64 3d 3d 3d 6b 2e 69 64 7c 7c 61 2e 69 64 3d 3d 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 61 2e 63 6f 6e 74 61 69 6e 65 72 49 64 3d 3d 3d 6b 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 26 26 28 65 3d 21 30 29 29 7d 7d 69 66 28 21 64 7c 7c 65 29 7b 76 61 72 20 6d 3d 62 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 4d 2e 72 66 29 2c 6e 3b
                                                                                    Data Ascii: (a);if(!c)return;a=c}var d=void 0,e=!1,f=b.getWithConfig(M.Ah);if(f&&ua(f)){d=[];for(var g=0;g<f.length;g++){var k=mi(f[g]);k&&(d.push(k),(a.id===k.id||a.id===a.containerId&&a.containerId===k.containerId)&&(e=!0))}}if(!d||e){var m=b.getWithConfig(M.rf),n;
                                                                                    2021-09-20 17:42:18 UTC580INData Raw: 29 3b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 69 28 29 7b 69 66 28 51 66 7c 7c 21 30 21 3d 3d 6c 2e 5f 67 74 6d 64 67 73 26 26 21 6a 69 28 22 31 31 22 29 29 72 65 74 75 72 6e 2d 31 3b 76 61 72 20 61 3d 47 61 28 27 31 27 29 3b 72 65 74 75 72 6e 20 70 67 28 31 2c 31 30 30 29 3c 61 3f 70 67 28 32 2c 32 29 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 47 69 28 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 78 62 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 66 69 72 65 66 6f 78 22 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 69 28 61 29 7b 76 61 72 20 62 3b 69 66 28 21 61 7c 7c 21 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74
                                                                                    Data Ascii: );return a}function Fi(){if(Qf||!0!==l._gtmdgs&&!ji("11"))return-1;var a=Ga('1');return pg(1,100)<a?pg(2,2):-1}function Gi(){return-1!==xb.userAgent.toLowerCase().indexOf("firefox")}function Hi(a){var b;if(!a||!a.length)return;for(var c=[],d=0;d<a.lengt
                                                                                    2021-09-20 17:42:18 UTC581INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 21 31 3b 61 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 2c 50 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 63 67 28 22 67 74 6d 2e 61 6c 6c 6f 77 6c 69 73 74 22 29 7c 7c 63 67 28 22 67 74 6d 2e 77 68 69 74 65 6c 69 73 74 22 29 3b 62 26 26 7a 64 28 39 29 3b 4e 69 28 29 26 26 28 62 3d 22 67 6f 6f 67 6c 65 20 67 74 61 67 66 6c 20 6c 63 6c 20 7a 6f 6e 65 20 6f 69 64 20 6f 70 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 76 61 72 20 63 3d 62 26 26 56 61 28 4c 61 28 62 29 2c 4b 69 29 2c 64 3d 63 67 28 22 67 74 6d 2e 62 6c 6f 63 6b 6c 69 73 74 22 29 7c 7c 0a 63 67 28 22 67 74 6d 2e 62 6c 61 63 6b 6c 69 73 74 22 29 3b 64 7c 7c 28 64 3d 63 67 28 22 74 61 67 54 79 70 65 42 6c 61 63 6b 6c 69 73 74 22 29 29 26 26
                                                                                    Data Ascii: unction(){var a=!1;a=!0;return a},Pi=function(a){var b=cg("gtm.allowlist")||cg("gtm.whitelist");b&&zd(9);Ni()&&(b="google gtagfl lcl zone oid op".split(" "));var c=b&&Va(La(b),Ki),d=cg("gtm.blocklist")||cg("gtm.blacklist");d||(d=cg("tagTypeBlacklist"))&&
                                                                                    2021-09-20 17:42:18 UTC582INData Raw: 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 2c 54 69 28 29 7d 63 61 74 63 68 28 61 29 7b 6c 2e 73 65 74 54 69 6d 65 6f 75 74 28 55 69 2c 35 30 29 7d 7d 7d 76 61 72 20 56 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 51 69 3f 61 28 29 3a 53 69 2e 70 75 73 68 28 61 29 7d 3b 76 61 72 20 58 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6f 3d 21 31 3b 74 68 69 73 2e 46 3d 5b 5d 3b 74 68 69 73 2e 50 3d 7b 74 61 67 73 3a 5b 5d 7d 3b 74 68 69 73 2e 62 61 3d 21 31 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 43 3d 30 3b 57 69 28 74 68 69 73 2c 61 2c 62 29 7d 2c 59 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 4d 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 7c 7c 22 5f 5f 7a 6f 6e 65 22 3d 3d 3d 62 29 72
                                                                                    Data Ascii: ment.doScroll("left"),Ti()}catch(a){l.setTimeout(Ui,50)}}}var Vi=function(a){Qi?a():Si.push(a)};var Xi=function(a,b){this.o=!1;this.F=[];this.P={tags:[]};this.ba=!1;this.s=this.C=0;Wi(this,a,b)},Yi=function(a,b,c,d){if(Mf.hasOwnProperty(b)||"__zone"===b)r
                                                                                    2021-09-20 17:42:18 UTC584INData Raw: 3d 64 2e 64 75 72 61 74 69 6f 6e 2c 4f 2e 5f 70 3d 65 29 3b 72 65 74 75 72 6e 20 64 2e 64 75 72 61 74 69 6f 6e 7d 7d 2c 68 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 29 7b 76 61 72 20 61 3d 4f 2e 5f 70 7c 7c 7b 7d 3b 61 2e 50 41 47 45 56 49 45 57 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 4f 2e 5f 70 3d 61 7d 7d 3b 76 61 72 20 69 6a 3d 7b 7d 2c 6a 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 26 26 6c 5b 6c 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 7d 2c 6b 6a 3d 21 31 3b 0a 76 61 72 20 6c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                    Data Ascii: =d.duration,O._p=e);return d.duration}},hj=function(){if(l.performance&&l.performance.now){var a=O._p||{};a.PAGEVIEW=l.performance.now();O._p=a}};var ij={},jj=function(){return l.GoogleAnalyticsObject&&l[l.GoogleAnalyticsObject]},kj=!1;var lj=function(a)
                                                                                    2021-09-20 17:42:18 UTC585INData Raw: 46 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 32 30 32 32 3c 3d 44 6a 28 29 2e 6c 65 6e 67 74 68 26 26 45 6a 28 29 7d 2c 47 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 67 74 6d 2e 22 29 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 3a 22 2a 22 7d 2c 49 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 6a 7c 7c 28 48 6a 3d 6c 2e 73 65 74 54 69 6d 65 6f 75 74 28 45 6a 2c 35 30 30 29 29 7d 2c 45 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 6a 26 26 28 6c 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 48 6a 29 2c 48 6a 3d 76 6f 69 64 20 30 29 3b 76 6f 69 64 20 30 3d 3d 3d 4a 6a 7c 7c 4b 6a 5b 4a 6a 5d 26 26 21 4c 6a 26 26 21 4d 6a 7c 7c 28 4e 6a 5b 4a 6a 5d 7c 7c 4f 6a 2e 43 69 28 29 7c 7c 30 3e
                                                                                    Data Ascii: Fj=function(){2022<=Dj().length&&Ej()},Gj=function(a){return 0===a.indexOf("gtm.")?encodeURIComponent(a):"*"},Ij=function(){Hj||(Hj=l.setTimeout(Ej,500))},Ej=function(){Hj&&(l.clearTimeout(Hj),Hj=void 0);void 0===Jj||Kj[Jj]&&!Lj&&!Mj||(Nj[Jj]||Oj.Ci()||0>
                                                                                    2021-09-20 17:42:18 UTC586INData Raw: 29 2b 22 26 65 69 64 3d 22 2b 61 3b 49 6a 28 29 3b 7d 7d 2c 69 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 63 6b 26 26 62 29 7b 76 61 72 20 65 2c 66 3d 53 74 72 69 6e 67 28 62 5b 63 63 2e 6d 62 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 22 29 3b 30 3d 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 63 76 74 22 29 26 26 28 66 3d 22 63 76 74 22 29 3b 65 3d 66 3b 76 61 72 20 67 3d 63 2b 65 3b 69 66 28 21 4e 6a 5b 61 5d 29 7b 61 21 3d 3d 4a 6a 26 26 28 45 6a 28 29 2c 4a 6a 3d 61 29 3b 4c 6a 3d 4c 6a 3f 4c 6a 2b 22 2e 22 2b 67 3a 22 26 74 72 3d 22 2b 67 3b 76 61 72 20 6b 3d 62 5b 22 66 75 6e 63 74 69 6f 6e 22 5d 3b 69 66 28 21 6b 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 3a 20 4e 6f 20 66 75 6e 63 74 69 6f 6e
                                                                                    Data Ascii: )+"&eid="+a;Ij();}},ik=function(a,b,c,d){if(ck&&b){var e,f=String(b[cc.mb]||"").replace(/_/g,"");0===f.indexOf("cvt")&&(f="cvt");e=f;var g=c+e;if(!Nj[a]){a!==Jj&&(Ej(),Jj=a);Lj=Lj?Lj+"."+g:"&tr="+g;var k=b["function"];if(!k)throw Error("Error: No function
                                                                                    2021-09-20 17:42:18 UTC587INData Raw: 6c 75 72 65 22 2c 45 29 3b 6b 28 29 7d 7d 3b 78 2e 76 74 70 5f 67 74 6d 54 61 67 49 64 3d 66 2e 74 61 67 5f 69 64 3b 78 2e 76 74 70 5f 67 74 6d 45 76 65 6e 74 49 64 3d 63 2e 69 64 3b 69 6b 28 63 2e 69 64 2c 66 2c 22 31 22 29 3b 76 61 72 20 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 45 3d 4f 61 28 29 2d 46 3b 69 6b 28 63 2e 69 64 2c 66 2c 22 37 22 2c 45 29 3b 5a 69 28 63 2e 6e 62 2c 79 2c 22 65 78 63 65 70 74 69 6f 6e 22 2c 45 29 3b 41 7c 7c 28 41 3d 21 30 2c 6b 28 29 29 7d 3b 76 61 72 20 46 3d 4f 61 28 29 3b 74 72 79 7b 50 63 28 78 2c 63 29 7d 63 61 74 63 68 28 45 29 7b 43 28 45 29 7d 7d 7d 76 61 72 20 66 3d 4a 63 5b 61 5d 2c 67 3d 62 2e 6f 6e 53 75 63 63 65 73 73 2c 6b 3d 62 2e 6f 6e 46 61 69 6c 75 72 65 2c 6d 3d 62 2e 74 65 72 6d 69 6e 61 74 65
                                                                                    Data Ascii: lure",E);k()}};x.vtp_gtmTagId=f.tag_id;x.vtp_gtmEventId=c.id;ik(c.id,f,"1");var C=function(){var E=Oa()-F;ik(c.id,f,"7",E);Zi(c.nb,y,"exception",E);A||(A=!0,k())};var F=Oa();try{Pc(x,c)}catch(E){C(E)}}}var f=Jc[a],g=b.onSuccess,k=b.onFailure,m=b.terminate
                                                                                    2021-09-20 17:42:18 UTC589INData Raw: 6e 20 30 3c 63 2e 6c 65 6e 67 74 68 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 6b 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 62 2e 6f 67 2c 65 3d 61 2e 6f 67 3b 63 3d 64 3e 65 3f 31 3a 64 3c 65 3f 2d 31 3a 30 3b 76 61 72 20 66 3b 69 66 28 30 21 3d 3d 63 29 66 3d 63 3b 65 6c 73 65 7b 76 61 72 20 67 3d 61 2e 42 67 2c 6b 3d 62 2e 42 67 3b 66 3d 67 3e 6b 3f 31 3a 67 3c 6b 3f 2d 31 3a 30 7d 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 43 6b 28 61 2c 62 29 7b 69 66 28 21 63 6b 29 72 65 74 75 72 6e 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 62 2e 43 65 28 4a 63 5b 64 5d 29 3f 22 33 22 3a 22 34 22 2c 66 3d 51 63 28 4a 63 5b 64 5d 5b 63 63 2e 46 66 5d 2c 62 2c 5b 5d 29 3b 66 26 26 66 2e 6c 65 6e 67 74 68 26 26 63 28 66 5b 30 5d 2e
                                                                                    Data Ascii: n 0<c.length};function Dk(a,b){var c,d=b.og,e=a.og;c=d>e?1:d<e?-1:0;var f;if(0!==c)f=c;else{var g=a.Bg,k=b.Bg;f=g>k?1:g<k?-1:0}return f}function Ck(a,b){if(!ck)return;var c=function(d){var e=b.Ce(Jc[d])?"3":"4",f=Qc(Jc[d][cc.Ff],b,[]);f&&f.length&&c(f[0].
                                                                                    2021-09-20 17:42:18 UTC590INData Raw: 69 6f 6e 20 4d 6b 28 61 2c 62 29 7b 69 66 28 61 29 7b 76 61 72 20 63 3d 22 22 2b 61 3b 30 21 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 2f 2f 22 29 26 26 30 21 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f 22 29 26 26 28 63 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 63 29 3b 22 2f 22 3d 3d 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 63 2e 6c 65 6e 67 74 68 2d 31 29 29 3b 72 65 74 75 72 6e 20 4e 65 28 22 22 2b 63 2b 62 29 2e 68 72 65 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 6b 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 6b 28 29 3f 4d 6b 28 61 2c 62 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 6b 28 29 7b 76 61 72 20 61 3d 21 31 3b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20
                                                                                    Data Ascii: ion Mk(a,b){if(a){var c=""+a;0!==c.indexOf("http://")&&0!==c.indexOf("https://")&&(c="https://"+c);"/"===c[c.length-1]&&(c=c.substring(0,c.length-1));return Ne(""+c+b).href}}function Nk(a,b){return Ok()?Mk(a,b):void 0}function Ok(){var a=!1;return a};var
                                                                                    2021-09-20 17:42:18 UTC591INData Raw: 21 63 2e 66 72 61 6d 65 73 7c 7c 21 63 2e 66 72 61 6d 65 73 5b 62 5d 29 7d 63 61 74 63 68 28 6b 29 7b 65 3d 21 31 7d 69 66 28 65 29 72 65 74 75 72 6e 20 63 3b 76 61 72 20 66 3b 61 3a 7b 74 72 79 7b 76 61 72 20 67 3d 63 2e 70 61 72 65 6e 74 3b 69 66 28 67 26 26 67 21 3d 63 29 7b 66 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 63 61 74 63 68 28 6b 29 7b 7d 66 3d 6e 75 6c 6c 7d 69 66 28 21 28 63 3d 66 29 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 59 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 42 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3a 62 3b 69 66 28 21 61 7c 7c 21 62 2e 68 65 61 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45
                                                                                    Data Ascii: !c.frames||!c.frames[b])}catch(k){e=!1}if(e)return c;var f;a:{try{var g=c.parent;if(g&&g!=c){f=g;break a}}catch(k){}f=null}if(!(c=f))break}return null},Yk=function(a){var b=B;b=void 0===b?window.document:b;if(!a||!b.head)return null;var c=document.createE
                                                                                    2021-09-20 17:42:18 UTC592INData Raw: 65 6e 65 72 22 2c 65 29 7d 63 61 74 63 68 28 66 29 7b 62 2e 74 63 53 74 72 69 6e 67 3d 22 74 63 75 6e 61 76 61 69 6c 61 62 6c 65 22 2c 62 2e 69 6e 74 65 72 6e 61 6c 45 72 72 6f 72 53 74 61 74 65 3d 33 2c 64 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 2c 0a 64 3d 30 29 2c 63 28 29 7d 7d 3b 61 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 6c 69 73 74 65 6e 65 72 49 64 26 26 64 6c 28 74 68 69 73 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6e 75 6c 6c 2c 61 2e 6c 69 73 74 65 6e 65 72 49 64 29 7d 3b 0a 76 61 72 20 66 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f
                                                                                    Data Ascii: ener",e)}catch(f){b.tcString="tcunavailable",b.internalErrorState=3,d&&(clearTimeout(d),d=0),c()}};al.prototype.removeEventListener=function(a){a&&a.listenerId&&dl(this,"removeEventListener",null,a.listenerId)};var fl=function(a,b,c){var d;d=void 0===d?
                                                                                    2021-09-20 17:42:18 UTC594INData Raw: 62 2e 64 61 74 61 29 3a 62 2e 64 61 74 61 29 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3b 61 2e 46 5b 63 2e 63 61 6c 6c 49 64 5d 28 63 2e 72 65 74 75 72 6e 56 61 6c 75 65 2c 63 2e 73 75 63 63 65 73 73 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 2c 55 6b 28 61 2e 73 2c 61 2e 43 29 29 7d 3b 76 61 72 20 68 6c 3d 21 30 3b 68 6c 3d 21 31 3b 76 61 72 20 69 6c 3d 7b 31 3a 30 2c 33 3a 30 2c 34 3a 30 2c 37 3a 33 2c 39 3a 33 2c 31 30 3a 33 7d 2c 6a 6c 3d 54 6b 28 22 22 2c 35 35 30 29 2c 6b 6c 3d 54 6b 28 22 22 2c 35 30 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 6c 28 29 7b 76 61 72 20 61 3d 4f 2e 74 63 66 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 4f 2e 74 63 66 3d 61 7d 0a 76 61 72 20 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 43 3d 61 3b 74 68 69 73 2e
                                                                                    Data Ascii: b.data):b.data).__tcfapiReturn;a.F[c.callId](c.returnValue,c.success)}catch(d){}},Uk(a.s,a.C))};var hl=!0;hl=!1;var il={1:0,3:0,4:0,7:3,9:3,10:3},jl=Tk("",550),kl=Tk("",500);function ll(){var a=O.tcf||{};return O.tcf=a}var ml=function(a,b){this.C=a;this.
                                                                                    2021-09-20 17:42:18 UTC595INData Raw: 74 63 53 74 72 69 6e 67 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 2e 67 64 70 72 41 70 70 6c 69 65 73 26 26 21 6e 7c 7c 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 6d 2e 74 63 53 74 72 69 6e 67 7c 7c 21 6d 2e 74 63 53 74 72 69 6e 67 2e 6c 65 6e 67 74 68 3f 21 30 3a 66 6c 28 6d 2c 22 31 22 2c 30 29 3a 21 31 7d 65 6c 73 65 20 67 5b 6b 5d 3d 66 6c 28 65 2c 6b 2c 69 6c 5b 6b 5d 29 3b 66 3d 67 7d 66 26 26 28 61 2e 74 63 53 74 72 69 6e 67 3d 65 2e 74 63 53 74 72 69 6e 67 7c 7c 22 74 63 65 6d 70 74 79 22 2c 61 2e 41 63 3d 66 2c 73 6c 28 61 29 2c 6e 6c 28 63 29 29 7d 7d 29 2c 6f 6c 28 63 29 7d 63 61 74 63 68 28 65 29 7b 64 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 2c 64 3d 6e 75 6c 6c 29 2c 72 6c 28 61 29 2c 73 6c 28 61 29 7d 7d 7d 3b 66 75 6e 63
                                                                                    Data Ascii: tcString||void 0===m.gdprApplies&&!n||"string"!==typeof m.tcString||!m.tcString.length?!0:fl(m,"1",0):!1}else g[k]=fl(e,k,il[k]);f=g}f&&(a.tcString=e.tcString||"tcempty",a.Ac=f,sl(a),nl(c))}}),ol(c)}catch(e){d&&(clearTimeout(d),d=null),rl(a),sl(a)}}};func
                                                                                    2021-09-20 17:42:18 UTC596INData Raw: 63 5b 4d 2e 4f 5d 26 26 54 68 28 45 6c 2c 63 5b 4d 2e 4f 5d 2c 63 5b 4d 2e 58 62 5d 2c 21 21 63 5b 4d 2e 47 62 5d 2c 62 2e 70 72 65 66 69 78 29 3b 64 26 26 57 68 28 5b 22 61 77 22 2c 22 64 63 22 2c 22 67 62 22 5d 29 7d 3b 76 61 72 20 48 6c 3d 21 31 3b 76 61 72 20 49 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 3d 7b 7d 7d 2c 4a 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 6e 75 6c 6c 21 3d 63 26 26 28 61 2e 6f 5b 62 5d 3d 63 29 7d 2c 4b 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 0d 0a
                                                                                    Data Ascii: c[M.O]&&Th(El,c[M.O],c[M.Xb],!!c[M.Gb],b.prefix);d&&Wh(["aw","dc","gb"])};var Hl=!1;var Il=function(){this.o={}},Jl=function(a,b,c){null!=c&&(a.o[b]=c)},Kl=function(a){return
                                                                                    2021-09-20 17:42:18 UTC596INData Raw: 32 37 31 64 0d 0a 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 6f 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 6f 5b 62 5d 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 4d 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 7d 3b 0a 76 61 72 20 4f 6c 3d 21 31 2c 50 6c 3d 4e 75 6d 62 65 72 28 22 32 30 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 51 6c 28 29 7b 69 66 28 21 6c 2e 50 72 6f 6d 69 73 65 29 72 65 74 75 72 6e 21 31 3b 73 61 28 42 2e 69 6e 74 65 72 65 73 74 43 6f 68 6f 72 74 29 7c 7c 4f 6c 7c 7c 28 4f 6c 3d 21 30 2c 59 6b 28 22 41 34 38 39 2b 5a 4e 54 70 50 2f 48 43 4f 44
                                                                                    Data Ascii: 271d Object.keys(a.o).map(function(b){return encodeURIComponent(b)+"="+encodeURIComponent(a.o[b])}).join("&")},Ml=function(a,b,c,d,e){};var Ol=!1,Pl=Number("200");function Ql(){if(!l.Promise)return!1;sa(B.interestCohort)||Ol||(Ol=!0,Yk("A489+ZNTpP/HCOD
                                                                                    2021-09-20 17:42:18 UTC598INData Raw: 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 5b 4d 2e 58 62 5d 3b 6d 6a 28 62 2b 22 2e 22 2c 61 5b 4d 2e 4f 5d 7c 7c 22 22 2c 76 6f 69 64 20 30 3d 3d 3d 63 3f 21 21 61 2e 75 73 65 5f 61 6e 63 68 6f 72 3a 22 66 72 61 67 6d 65 6e 74 22 3d 3d 3d 63 2c 21 21 61 5b 4d 2e 47 62 5d 29 7d 2c 5a 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 54 64 28 29 26 26 28 21 63 2e 69 73 47 74 6d 45 76 65 6e 74 7c 7c 21 57 6d 5b 61 5d 29 29 7b 76 61 72 20 64 3d 0a 21 64 65 28 4d 2e 49 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 2c 67 2c 6b 3d 6a 6a 28 29 2c 6d 3d 58 6d 28 62 2c 22 22 2c 63 29 2c 6e 2c 70 3d 6d 2e 79 61 2e 5f 75 73 65 55 70 3b 69 66 28 63 2e 69 73 47 74 6d 45 76 65 6e 74 7c 7c 59 6d 28 62 2c 6d 2e 79 61 29 29 7b 76 61
                                                                                    Data Ascii: ction(a,b){var c=a[M.Xb];mj(b+".",a[M.O]||"",void 0===c?!!a.use_anchor:"fragment"===c,!!a[M.Gb])},Zm=function(a,b,c){if(Td()&&(!c.isGtmEvent||!Wm[a])){var d=!de(M.I),e=function(){var f,g,k=jj(),m=Xm(b,"",c),n,p=m.ya._useUp;if(c.isGtmEvent||Ym(b,m.ya)){va
                                                                                    2021-09-20 17:42:18 UTC599INData Raw: 6e 3b 63 2e 69 73 47 74 6d 45 76 65 6e 74 3f 6e 3d 63 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 22 6e 61 6d 65 22 29 7c 7c 63 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 22 67 74 6d 54 72 61 63 6b 65 72 4e 61 6d 65 22 29 3a 6e 3d 22 67 74 61 67 5f 22 2b 66 2e 73 70 6c 69 74 28 22 2d 22 29 2e 6a 6f 69 6e 28 22 5f 22 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 44 29 7b 76 61 72 20 4c 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 4c 5b 30 5d 3d 6e 3f 6e 2b 22 2e 22 2b 4c 5b 30 5d 3a 22 22 2b 4c 5b 30 5d 3b 6b 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 4c 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 4e 2c 49 29 7b 66 6f 72 28 76 61 72 20 54 3d 30 3b 49 26 26 54 3c
                                                                                    Data Ascii: n;c.isGtmEvent?n=c.getWithConfig("name")||c.getWithConfig("gtmTrackerName"):n="gtag_"+f.split("-").join("_");var p=function(D){var L=[].slice.call(arguments,0);L[0]=n?n+"."+L[0]:""+L[0];k.apply(window,L)},q=function(){var D=function(N,I){for(var T=0;I&&T<
                                                                                    2021-09-20 17:42:18 UTC600INData Raw: 7d 63 2e 69 73 47 74 6d 45 76 65 6e 74 3f 72 2e 65 6e 61 62 6c 65 52 65 63 61 70 74 63 68 61 26 26 70 28 22 72 65 71 75 69 72 65 22 2c 22 72 65 63 61 70 74 63 68 61 22 2c 22 72 65 63 61 70 74 63 68 61 2e 6a 73 22 29 3a 28 64 28 29 2c 74 28 72 2e 6c 69 6e 6b 41 74 74 72 69 62 75 74 69 6f 6e 29 29 3b 76 61 72 20 77 3d 72 5b 4d 2e 6e 61 5d 3b 0a 77 26 26 77 5b 4d 2e 4f 5d 26 26 56 6d 28 77 2c 6e 29 3b 70 28 22 73 65 74 22 2c 72 2e 6e 63 29 3b 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 72 2e 65 6e 61 62 6c 65 4c 69 6e 6b 49 64 26 26 70 28 22 72 65 71 75 69 72 65 22 2c 22 6c 69 6e 6b 69 64 22 2c 22 6c 69 6e 6b 69 64 2e 6a 73 22 29 3b 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 54 64 28 29 26 26 5a 6d 28 66 2c 6e 2c 63 29 3b 69 66 28 62 3d 3d 3d 4d 2e 54 62 29 69
                                                                                    Data Ascii: }c.isGtmEvent?r.enableRecaptcha&&p("require","recaptcha","recaptcha.js"):(d(),t(r.linkAttribution));var w=r[M.na];w&&w[M.O]&&Vm(w,n);p("set",r.nc);c.isGtmEvent&&r.enableLinkId&&p("require","linkid","linkid.js");c.isGtmEvent&&Td()&&Zm(f,n,c);if(b===M.Tb)i
                                                                                    2021-09-20 17:42:18 UTC602INData Raw: 29 29 26 26 71 28 29 2c 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 65 28 29 2c 72 2e 6a 61 2e 68 69 74 54 79 70 65 3d 22 65 76 65 6e 74 22 2c 76 28 22 65 76 65 6e 74 43 61 74 65 67 6f 72 79 22 2c 72 2e 65 76 65 6e 74 43 61 74 65 67 6f 72 79 2c 21 30 29 2c 76 28 22 65 76 65 6e 74 41 63 74 69 6f 6e 22 2c 72 2e 65 76 65 6e 74 41 63 74 69 6f 6e 7c 7c 62 2c 21 30 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 65 76 65 6e 74 4c 61 62 65 6c 26 26 76 28 22 65 76 65 6e 74 4c 61 62 65 6c 22 2c 72 2e 65 76 65 6e 74 4c 61 62 65 6c 2c 21 30 29 2c 76 6f 69 64 20 30 21 3d 3d 72 2e 76 61 6c 75 65 26 26 76 28 22 65 76 65 6e 74 56 61 6c 75 65 22 2c 47 61 28 72 2e 76 61 6c 75 65 29 29 29 2c 70 28 22 73 65 6e 64 22 2c 72 2e 6a 61 29 29 3b 76 61 72 20 41 3d 21 31 3b 76 61 72 20 43 3d
                                                                                    Data Ascii: ))&&q(),c.isGtmEvent&&e(),r.ja.hitType="event",v("eventCategory",r.eventCategory,!0),v("eventAction",r.eventAction||b,!0),void 0!==r.eventLabel&&v("eventLabel",r.eventLabel,!0),void 0!==r.value&&v("eventValue",Ga(r.value))),p("send",r.ja));var A=!1;var C=
                                                                                    2021-09-20 17:42:18 UTC611INData Raw: 26 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 61 5b 65 5d 26 26 61 63 28 61 5b 65 5d 29 26 26 64 2e 70 75 73 68 28 63 28 61 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 64 2e 6c 65 6e 67 74 68 3f 64 3a 76 6f 69 64 20 30 7d 2c 6c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 28 61 29 7d 2c 6d 6e 3d 21 31 3b 76 61 72 20 6e 6e 3d 21 31 3b 76 61 72 20 66 6e 2c 65 6e 3d 7b 7d 2c 57 6d 3d 7b 7d 2c 52 6d 3d 7b 63 6c 69 65 6e 74 5f 69 64 3a 31 2c 63 6c 69 65 6e 74 5f 73 74 6f 72 61 67 65 3a 22 73 74 6f 72 61 67 65 22 2c 63 6f 6f 6b 69 65 5f 6e 61 6d 65 3a 31 2c 63 6f 6f 6b 69 65 5f 64 6f 6d 61 69 6e 3a 31 2c 63 6f 6f 6b 69 65 5f 65 78 70 69 72 65 73 3a 31 2c 63 6f 6f 6b 69 65 5f 70 61 74 68 3a 31 2c 63 6f 6f 6b 69 65 5f 75 70 64 61 74 65 3a 31
                                                                                    Data Ascii: &e<a.length;e++)a[e]&&ac(a[e])&&d.push(c(a[e]));return d.length?d:void 0},ln=function(a){return de(a)},mn=!1;var nn=!1;var fn,en={},Wm={},Rm={client_id:1,client_storage:"storage",cookie_name:1,cookie_domain:1,cookie_expires:1,cookie_path:1,cookie_update:1
                                                                                    2021-09-20 17:42:18 UTC612INData Raw: 7d 2c 72 6e 3d 7b 65 76 65 6e 74 43 61 74 65 67 6f 72 79 3a 21 30 2c 65 76 65 6e 74 41 63 74 69 6f 6e 3a 21 30 2c 65 76 65 6e 74 4c 61 62 65 6c 3a 21 30 2c 74 69 6d 69 6e 67 56 61 72 3a 21 30 2c 76 61 6c 75 65 3a 21 30 2c 73 6f 63 69 61 6c 4e 65 74 77 6f 72 6b 3a 21 30 2c 73 6f 63 69 61 6c 41 63 74 69 6f 6e 3a 21 30 2c 73 6f 63 69 61 6c 54 61 72 67 65 74 3a 21 30 2c 67 61 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 3a 21 30 2c 64 69 73 70 6c 61 79 66 65 61 74 75 72 65 73 3a 21 30 2c 72 65 6d 61 72 6b 65 74 69 6e 67 4c 69 73 74 73 3a 21 30 2c 65 6e 61 62 6c 65 4c 69 6e 6b 49 64 3a 21 30 2c 65 6e 61 62 6c 65 52 65 63 61 70 74 63 68 61 3a 21 30 2c 6c 69 6e 6b 65 72 3a 21 30 2c 67 74 6d 45 63 6f 6d 6d 65 72 63 65 44 61 74 61 3a 21 30 2c 67 74 6d 54 72 61 63 6b 65 72
                                                                                    Data Ascii: },rn={eventCategory:!0,eventAction:!0,eventLabel:!0,timingVar:!0,value:!0,socialNetwork:!0,socialAction:!0,socialTarget:!0,gaFunctionName:!0,displayfeatures:!0,remarketingLists:!0,enableLinkId:!0,enableRecaptcha:!0,linker:!0,gtmEcommerceData:!0,gtmTracker
                                                                                    2021-09-20 17:42:18 UTC613INData Raw: 21 3d 65 26 26 76 6f 69 64 20 30 21 3d 0a 66 26 26 62 2e 70 75 73 68 28 53 74 72 69 6e 67 28 65 29 2b 22 2e 22 2b 53 74 72 69 6e 67 28 66 29 29 7d 7d 72 65 74 75 72 6e 20 30 3c 62 2e 6c 65 6e 67 74 68 3f 62 2e 6a 6f 69 6e 28 22 21 22 29 3a 76 6f 69 64 20 30 7d 7d 2c 58 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 4b 2c 50 29 7b 76 6f 69 64 20 30 21 3d 3d 50 26 26 28 6b 5b 4b 5d 3d 50 29 7d 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 72 65 74 75 72 6e 20 63 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 4b 29 7d 2c 66 3d 7b 7d 2c 67 3d 7b 7d 2c 6b 3d 7b 7d 2c 6d 3d 7b 7d 2c 6e 3d 75 6e 28 65 28 4d 2e 75 68 29 29 3b 21 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 6e 26 26 24 6d 28 67 2c 22 65 78 70 22 2c 6e 29
                                                                                    Data Ascii: !=e&&void 0!=f&&b.push(String(e)+"."+String(f))}}return 0<b.length?b.join("!"):void 0}},Xm=function(a,b,c){function d(K,P){void 0!==P&&(k[K]=P)}var e=function(K){return c.getWithConfig(K)},f={},g={},k={},m={},n=un(e(M.uh));!c.isGtmEvent&&n&&$m(g,"exp",n)
                                                                                    2021-09-20 17:42:18 UTC614INData Raw: 35 36 65 36 0d 0a 72 6f 75 70 29 5c 64 2b 24 2f 2e 74 65 73 74 28 76 29 29 64 6e 28 31 2c 76 2c 7a 2c 67 29 3b 65 6c 73 65 20 69 66 28 22 64 65 76 65 6c 6f 70 65 72 5f 69 64 22 3d 3d 3d 76 29 7b 69 66 28 21 6d 6e 29 7b 76 61 72 20 77 3d 59 61 28 7a 29 3b 77 26 26 28 67 5b 22 26 64 69 64 22 5d 3d 77 29 7d 69 66 28 6e 6e 29 7b 76 61 72 20 79 3d 59 61 28 49 66 28 63 2c 76 2c 31 29 2c 22 2e 22 29 3b 0a 79 26 26 28 67 5b 22 26 67 64 69 64 22 5d 3d 79 29 3b 76 61 72 20 41 3d 59 61 28 49 66 28 63 2c 76 2c 32 29 2c 22 2e 22 29 3b 41 26 26 28 67 5b 22 26 65 64 69 64 22 5d 3d 41 29 7d 7d 65 6c 73 65 20 76 3d 3d 3d 4d 2e 63 61 26 26 30 3e 76 61 28 75 2c 4d 2e 4c 63 29 26 26 28 6d 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 7a 2b 22 5f 67 61 22 29 7d 7d 21 31 21 3d 3d 65 28
                                                                                    Data Ascii: 56e6roup)\d+$/.test(v))dn(1,v,z,g);else if("developer_id"===v){if(!mn){var w=Ya(z);w&&(g["&did"]=w)}if(nn){var y=Ya(If(c,v,1),".");y&&(g["&gdid"]=y);var A=Ya(If(c,v,2),".");A&&(g["&edid"]=A)}}else v===M.ca&&0>va(u,M.Lc)&&(m.cookieName=z+"_ga")}}!1!==e(
                                                                                    2021-09-20 17:42:18 UTC615INData Raw: 66 2e 6a 61 3d 67 3b 66 2e 6e 63 3d 6b 3b 66 2e 79 61 3d 6d 3b 72 65 74 75 72 6e 20 66 7d 2c 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 67 74 6d 45 63 6f 6d 6d 65 72 63 65 44 61 74 61 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 7b 7d 3b 62 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 26 26 28 63 2e 74 65 3d 62 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 29 3b 69 66 28 62 2e 69 6d 70 72 65 73 73 69 6f 6e 73 29 7b 63 2e 61 63 74 69 6f 6e 3d 22 69 6d 70 72 65 73 73 69 6f 6e 73 22 3b 76 61 72 20 64 3d 62 2e 69 6d 70 72 65 73 73 69 6f 6e 73 3b 63 2e 68 67 3d 22 69 6d 70 72 65 73 73 69 6f 6e 73 22 3d 3d 3d 62 2e 74 72 61 6e 73 6c 61 74 65 49 66 4b 65 79 45 71 75 61 6c 73 3f 6b 6e 28 64 2c 21 30 29 3a 64 7d 69 66 28
                                                                                    Data Ascii: f.ja=g;f.nc=k;f.ya=m;return f},an=function(a){var b=a.gtmEcommerceData;if(!b)return null;var c={};b.currencyCode&&(c.te=b.currencyCode);if(b.impressions){c.action="impressions";var d=b.impressions;c.hg="impressions"===b.translateIfKeyEquals?kn(d,!0):d}if(
                                                                                    2021-09-20 17:42:18 UTC617INData Raw: 62 3a 6b 6e 28 65 29 7d 3a 61 3d 3d 3d 4d 2e 79 62 3f 71 3d 7b 61 63 74 69 6f 6e 3a 22 61 64 64 22 2c 0a 72 62 3a 6b 6e 28 65 29 7d 3a 61 3d 3d 3d 4d 2e 7a 62 3f 71 3d 7b 61 63 74 69 6f 6e 3a 22 72 65 6d 6f 76 65 22 2c 72 62 3a 6b 6e 28 65 29 7d 3a 61 3d 3d 3d 4d 2e 4b 61 3f 71 3d 7b 61 63 74 69 6f 6e 3a 22 64 65 74 61 69 6c 22 2c 61 62 3a 63 28 66 29 2c 72 62 3a 6b 6e 28 65 29 7d 3a 61 3d 3d 3d 4d 2e 41 62 3f 71 3d 7b 61 63 74 69 6f 6e 3a 22 69 6d 70 72 65 73 73 69 6f 6e 73 22 2c 68 67 3a 6b 6e 28 65 29 7d 3a 22 76 69 65 77 5f 70 72 6f 6d 6f 74 69 6f 6e 22 3d 3d 3d 61 3f 71 3d 7b 61 63 74 69 6f 6e 3a 22 70 72 6f 6d 6f 5f 76 69 65 77 22 2c 7a 63 3a 6b 6e 28 74 29 7d 3a 22 73 65 6c 65 63 74 5f 63 6f 6e 74 65 6e 74 22 3d 3d 3d 61 26 26 74 26 26 30 3c 74 2e
                                                                                    Data Ascii: b:kn(e)}:a===M.yb?q={action:"add",rb:kn(e)}:a===M.zb?q={action:"remove",rb:kn(e)}:a===M.Ka?q={action:"detail",ab:c(f),rb:kn(e)}:a===M.Ab?q={action:"impressions",hg:kn(e)}:"view_promotion"===a?q={action:"promo_view",zc:kn(t)}:"select_content"===a&&t&&0<t.
                                                                                    2021-09-20 17:42:18 UTC618INData Raw: 74 68 69 73 2e 46 3d 7b 41 57 3a 21 31 2c 55 41 3a 21 31 7d 3b 74 68 69 73 2e 65 6e 61 62 6c 65 44 65 66 65 72 72 61 62 6c 65 43 6f 6d 6d 61 6e 64 41 66 74 65 72 43 6f 6e 66 69 67 3d 0a 77 6e 7d 2c 48 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6d 69 28 62 29 3b 72 65 74 75 72 6e 20 61 2e 73 5b 63 2e 63 6f 6e 74 61 69 6e 65 72 49 64 5d 3d 61 2e 73 5b 63 2e 63 6f 6e 74 61 69 6e 65 72 49 64 5d 7c 7c 6e 65 77 20 46 6e 7d 2c 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 7b 76 61 72 20 64 3d 6d 69 28 62 29 3b 69 66 28 64 26 26 31 3d 3d 3d 48 6e 28 61 2c 62 29 2e 73 74 61 74 75 73 29 7b 48 6e 28 61 2c 62 29 2e 73 74 61 74 75 73 3d 32 3b 76 61 72 20 65 3d 7b 7d 3b 63 6b 26 26 28 65 2e 74 69 6d 65 6f 75 74 49 64 3d
                                                                                    Data Ascii: this.F={AW:!1,UA:!1};this.enableDeferrableCommandAfterConfig=wn},Hn=function(a,b){var c=mi(b);return a.s[c.containerId]=a.s[c.containerId]||new Fn},In=function(a,b,c){if(b){var d=mi(b);if(d&&1===Hn(a,b).status){Hn(a,b).status=2;var e={};ck&&(e.timeoutId=
                                                                                    2021-09-20 17:42:18 UTC619INData Raw: 65 6e 74 49 64 22 29 2c 6e 3d 6b 2c 70 3d 4f 61 28 29 2d 67 3b 69 66 28 63 6b 26 26 21 4e 6a 5b 6d 5d 29 7b 6d 21 3d 3d 4a 6a 26 26 28 45 6a 28 29 2c 4a 6a 3d 6d 29 3b 76 61 72 20 71 3d 6e 2b 22 2e 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 67 2d 66 29 2b 22 2e 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 29 3b 52 6a 3d 52 6a 3f 52 6a 2b 22 2c 22 2b 71 3a 22 26 63 6c 3d 22 2b 71 7d 64 65 6c 65 74 65 20 45 6e 5b 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 5d 7d 74 68 69 73 2e 66 6c 75 73 68 28 29 7d 7d 3b 0a 7a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4f 61 28 29 2f 31 45 33 29 3b 49 6e 28 74 68 69 73 2c 63 2c 62 5b 30 5d 5b 4d 2e 6f 61 5d 7c 7c 74 68 69
                                                                                    Data Ascii: entId"),n=k,p=Oa()-g;if(ck&&!Nj[m]){m!==Jj&&(Ej(),Jj=m);var q=n+"."+Math.floor(g-f)+"."+Math.floor(p);Rj=Rj?Rj+","+q:"&cl="+q}delete En[e.containerId]}this.flush()}};zn.prototype.push=function(a,b,c,d){var e=Math.floor(Oa()/1E3);In(this,c,b[0][M.oa]||thi
                                                                                    2021-09-20 17:42:18 UTC621INData Raw: 6e 63 74 69 6f 6e 28 75 2c 72 29 7b 48 28 57 61 28 75 2c 72 29 2c 74 2e 45 63 29 7d 7d 28 65 29 29 3b 4a 6e 28 74 68 69 73 2c 66 2e 6f 5b 31 5d 2c 65 2e 45 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 67 65 74 22 3a 76 61 72 20 70 3d 7b 7d 2c 71 3d 28 70 5b 4d 2e 4f 61 5d 3d 66 2e 6f 5b 30 5d 2c 70 5b 4d 2e 57 61 5d 3d 66 2e 6f 5b 31 5d 2c 70 29 3b 4a 6e 28 74 68 69 73 2c 4d 2e 4c 61 2c 71 2c 66 29 7d 74 68 69 73 2e 6f 2e 73 68 69 66 74 28 29 3b 4b 6e 28 74 68 69 73 2c 66 29 7d 65 3d 7b 4a 61 3a 65 2e 4a 61 2c 45 63 3a 65 2e 45 63 7d 7d 77 6e 26 26 28 74 68 69 73 2e 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 68 69 73 2e 6f 2c 0a 63 29 2c 64 26 26 74 68 69 73 2e 66 6c 75 73 68 28 29 29 7d 3b 76 61 72 20 4b 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                    Data Ascii: nction(u,r){H(Wa(u,r),t.Ec)}}(e));Jn(this,f.o[1],e.Ec,f);break;case "get":var p={},q=(p[M.Oa]=f.o[0],p[M.Wa]=f.o[1],p);Jn(this,M.La,q,f)}this.o.shift();Kn(this,f)}e={Ja:e.Ja,Ec:e.Ec}}wn&&(this.o.push.apply(this.o,c),d&&this.flush())};var Kn=function(a,b)
                                                                                    2021-09-20 17:42:18 UTC622INData Raw: 65 78 74 61 72 65 61 22 5d 2c 52 6e 3d 5b 22 62 75 74 74 6f 6e 22 2c 22 68 69 64 64 65 6e 22 2c 22 69 6d 61 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 75 62 6d 69 74 22 5d 2c 53 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 21 77 61 28 51 6e 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 62 7d 29 7c 7c 22 69 6e 70 75 74 22 3d 3d 3d 62 26 26 77 61 28 52 6e 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3f 21 31 3a 21 30 7d 2c 54 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 66 6f 72 6d 3f 61 2e 66 6f 72 6d 2e 74 61 67
                                                                                    Data Ascii: extarea"],Rn=["button","hidden","image","reset","submit"],Sn=function(a){var b=a.tagName.toLowerCase();return!wa(Qn,function(c){return c===b})||"input"===b&&wa(Rn,function(c){return c===a.type.toLowerCase()})?!1:!0},Tn=function(a){return a.form?a.form.tag
                                                                                    2021-09-20 17:42:18 UTC623INData Raw: 61 72 20 65 3d 48 28 61 2c 7b 7d 29 3b 48 28 7b 61 72 67 31 3a 63 5b 64 5d 2c 61 6e 79 5f 6f 66 3a 76 6f 69 64 20 30 7d 2c 65 29 3b 69 66 28 68 6f 28 65 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 73 77 69 74 63 68 28 61 5b 22 66 75 6e 63 74 69 6f 6e 22 5d 29 7b 63 61 73 65 20 22 5f 63 6e 22 3a 72 65 74 75 72 6e 20 30 3c 3d 53 74 72 69 6e 67 28 62 29 2e 69 6e 64 65 78 4f 66 28 53 74 72 69 6e 67 28 63 29 29 3b 63 61 73 65 20 22 5f 63 73 73 22 3a 76 61 72 20 66 3b 61 3a 7b 69 66 28 62 29 7b 76 61 72 20 67 3d 5b 22 6d 61 74 63 68 65 73 22 2c 22 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 2c 22 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 2c 22 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 22 2c 22 6f 4d
                                                                                    Data Ascii: ar e=H(a,{});H({arg1:c[d],any_of:void 0},e);if(ho(e))return!0}return!1}switch(a["function"]){case "_cn":return 0<=String(b).indexOf(String(c));case "_css":var f;a:{if(b){var g=["matches","webkitMatchesSelector","mozMatchesSelector","msMatchesSelector","oM
                                                                                    2021-09-20 17:42:18 UTC624INData Raw: 7b 76 61 6c 75 65 3a 57 66 28 29 7d 29 3b 72 65 74 75 72 6e 20 61 5b 22 67 74 6d 2e 75 6e 69 71 75 65 45 76 65 6e 74 49 64 22 5d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 6f 28 29 7b 69 66 28 21 6f 6f 26 26 21 4f 2e 67 74 61 67 52 65 67 69 73 74 65 72 65 64 29 7b 6f 6f 3d 4f 2e 67 74 61 67 52 65 67 69 73 74 65 72 65 64 3d 21 30 3b 4f 2e 61 64 64 54 61 72 67 65 74 54 6f 47 72 6f 75 70 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6b 6f 28 63 2c 22 64 65 66 61 75 6c 74 22 29 7d 3b 7d 72 65 74 75 72 6e 20 6f 6f 7d 0a 76 61 72 20 74 6f 3d 7b 63 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 72 6f 28 61 29 3b 69 66 28 32 3e 61 2e 6c 65 6e 67 74 68 7c 7c 21 68 28 61 5b 31 5d 29 29 72 65 74 75 72 6e 3b 76 61 72 20 64 3d 7b 7d 3b 69 66 28 32 3c
                                                                                    Data Ascii: {value:Wf()});return a["gtm.uniqueEventId"]}function so(){if(!oo&&!O.gtagRegistered){oo=O.gtagRegistered=!0;O.addTargetToGroup=function(c){ko(c,"default")};}return oo}var to={config:function(a){var b,c=ro(a);if(2>a.length||!h(a[1]))return;var d={};if(2<
                                                                                    2021-09-20 17:42:18 UTC626INData Raw: 3b 74 26 26 72 3c 71 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 76 3d 71 5b 72 5d 3b 69 66 28 2d 31 21 3d 3d 76 61 28 6d 6f 2c 76 2e 70 72 65 66 69 78 29 29 7b 76 61 72 20 78 3d 48 28 63 29 3b 22 47 22 3d 3d 3d 76 2e 70 72 65 66 69 78 26 26 28 78 5b 4d 2e 63 63 5d 3d 21 30 29 3b 6e 6f 26 26 64 65 6c 65 74 65 20 78 5b 4d 2e 44 62 5d 3b 42 6e 28 62 2c 78 2c 76 2e 69 64 29 7d 75 2e 70 75 73 68 28 76 2e 69 64 29 7d 64 2e 65 76 65 6e 74 4d 6f 64 65 6c 3d 64 2e 65 76 65 6e 74 4d 6f 64 65 6c 7c 7c 7b 7d 3b 30 3c 71 2e 6c 65 6e 67 74 68 3f 64 2e 65 76 65 6e 74 4d 6f 64 65 6c 5b 4d 2e 6c 62 5d 3d 75 2e 6a 6f 69 6e 28 29 3a 64 65 6c 65 74 65 20 64 2e 65 76 65 6e 74 4d 6f 64 65 6c 5b 4d 2e 6c 62 5d 3b 70 6f 7c 7c 7a 64 28 34 33 29 3b 72 65 74 75 72 6e 20 64
                                                                                    Data Ascii: ;t&&r<q.length;r++){var v=q[r];if(-1!==va(mo,v.prefix)){var x=H(c);"G"===v.prefix&&(x[M.cc]=!0);no&&delete x[M.Db];Bn(b,x,v.id)}u.push(v.id)}d.eventModel=d.eventModel||{};0<q.length?d.eventModel[M.lb]=u.join():delete d.eventModel[M.lb];po||zd(43);return d
                                                                                    2021-09-20 17:42:18 UTC628INData Raw: 74 55 6e 74 72 75 73 74 65 64 55 70 64 61 74 65 56 61 6c 75 65 22 69 6e 20 61 7d 3b 4f 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 6e 74 72 75 73 74 65 64 55 70 64 61 74 65 56 61 6c 75 65 3d 4f 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 78 69 3b 76 61 72 20 50 6f 3d 5b 5d 2c 51 6f 3d 21 31 2c 52 6f 3d 21 31 2c 53 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6c 5b 22 64 61 74 61 4c 61 79 65 72 22 5d 2e 70 75 73 68 28 61 29 7d 2c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 5b 22 64 61 74 61 4c 61 79 65 72 22 5d 2c 63 3d 62 3f 62 2e 73 75 62 73 63 72 69 62 65 72 73 3a 31 2c 64 3d 30 2c 65 3d 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 64 3d 3d 3d 63 26 26 28 65 28 29 2c 65 3d 6e 75 6c 6c 29 7d 7d 3b
                                                                                    Data Ascii: tUntrustedUpdateValue"in a};Oo.prototype.getUntrustedUpdateValue=Oo.prototype.xi;var Po=[],Qo=!1,Ro=!1,So=function(a){return l["dataLayer"].push(a)},To=function(a){var b=O["dataLayer"],c=b?b.subscribers:1,d=0,e=a;return function(){++d===c&&(e(),e=null)}};
                                                                                    2021-09-20 17:42:18 UTC629INData Raw: 41 29 7b 7d 7d 7d 65 6c 73 65 7b 69 66 28 45 61 28 67 29 29 7b 61 3a 7b 76 61 72 20 77 3d 67 3b 69 66 28 77 2e 6c 65 6e 67 74 68 26 26 0a 68 28 77 5b 30 5d 29 29 7b 76 61 72 20 79 3d 74 6f 5b 77 5b 30 5d 5d 3b 69 66 28 79 26 26 28 21 6b 7c 7c 21 75 6f 5b 77 5b 30 5d 5d 29 29 7b 67 3d 79 28 77 29 3b 62 72 65 61 6b 20 61 7d 7d 67 3d 76 6f 69 64 20 30 7d 69 66 28 21 67 29 7b 52 6f 3d 21 31 3b 63 6f 6e 74 69 6e 75 65 7d 7d 61 3d 55 6f 28 67 29 7c 7c 61 7d 7d 66 69 6e 61 6c 6c 79 7b 6b 26 26 62 67 28 21 30 29 7d 7d 52 6f 3d 21 31 7d 72 65 74 75 72 6e 21 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 58 6f 28 29 7b 76 61 72 20 62 3d 57 6f 28 29 3b 74 72 79 7b 76 6f 28 6c 5b 22 64 61 74 61 4c 61 79 65 72 22 5d 2c 4a 66 2e 4d 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75
                                                                                    Data Ascii: A){}}}else{if(Ea(g)){a:{var w=g;if(w.length&&h(w[0])){var y=to[w[0]];if(y&&(!k||!uo[w[0]])){g=y(w);break a}}g=void 0}if(!g){Ro=!1;continue}}a=Uo(g)||a}}finally{k&&bg(!0)}}Ro=!1}return!a}function Xo(){var b=Wo();try{vo(l["dataLayer"],Jf.M)}catch(c){}retu
                                                                                    2021-09-20 17:42:18 UTC630INData Raw: 5b 61 2c 62 5d 3b 72 65 74 75 72 6e 20 63 7d 3b 24 6f 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3f 30 3a 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 62 70 5b 63 5d 3b 69 66 28 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 5b 62 5d 29 64 5b 62 5d 28 29 3b 62 70 5b 63 5d 3d 76 6f 69 64 20 30 7d 7d 3b 24 6f 2e 42 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 21 31 2c 63 3d 21 31 2c 64 3d 32 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 62 3d 0a 62 7c 7c 38 3d 3d 3d 61 5b 64 5d 2c 63 3d 63 7c 7c 31 36 3d 3d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 62 26 26 63 7d 3b 24 6f 2e 52 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 24 6f
                                                                                    Data Ascii: [a,b];return c};$o.Uf=function(a){var b=a?0:1;return function(c){var d=bp[c];if(d&&"function"===typeof d[b])d[b]();bp[c]=void 0}};$o.Bi=function(a){for(var b=!1,c=!1,d=2;d<a.length;d++)b=b||8===a[d],c=c||16===a[d];return b&&c};$o.Ri=function(a){if(a===$o
                                                                                    2021-09-20 17:42:18 UTC632INData Raw: 6f 6e 28 61 2c 62 2c 63 29 7b 63 6b 26 26 28 62 63 28 61 29 7c 7c 71 6b 28 63 2c 62 2c 61 29 29 7d 3b 76 61 72 20 43 70 3d 24 6f 2e 4d 69 3b 0a 76 61 72 20 5a 70 3d 65 6e 63 6f 64 65 55 52 49 2c 58 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 24 70 3d 4a 62 3b 76 61 72 20 61 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 44 65 28 4e 65 28 61 29 2c 22 68 6f 73 74 22 29 3b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 62 26 26 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 62 5b 64 5d 26 26 62 5b 64 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 29 7b 76 61 72 20 66 3d 63 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67
                                                                                    Data Ascii: on(a,b,c){ck&&(bc(a)||qk(c,b,a))};var Cp=$o.Mi;var Zp=encodeURI,X=encodeURIComponent,$p=Jb;var aq=function(a,b){if(!a)return!1;var c=De(Ne(a),"host");if(!c)return!1;for(var d=0;b&&d<b.length;d++){var e=b[d]&&b[d].toLowerCase();if(e){var f=c.length-e.leng
                                                                                    2021-09-20 17:42:18 UTC633INData Raw: 65 6e 74 4d 6f 64 65 6c 29 7d 0a 76 61 72 20 53 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 43 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 5f 22 3d 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 26 26 64 65 6c 65 74 65 20 61 5b 63 5d 7d 29 3b 76 61 72 20 62 3d 61 5b 4d 2e 50 61 5d 7c 7c 7b 7d 3b 43 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 5f 22 3d 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 26 26 64 65 6c 65 74 65 20 62 5b 63 5d 7d 29 7d 3b 76 61 72 20 56 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 42 6e 28 62 2c 63 2c 61 29 7d 2c 57 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 42 6e 28 62 2c 63 2c 61 2c 21 30 29 7d 2c 24 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 58 73 28 61 2c 62 29 7b 7d 76
                                                                                    Data Ascii: entModel)}var Ss=function(a){Ca(a,function(c){"_"===c.charAt(0)&&delete a[c]});var b=a[M.Pa]||{};Ca(b,function(c){"_"===c.charAt(0)&&delete b[c]})};var Vs=function(a,b,c){Bn(b,c,a)},Ws=function(a,b,c){Bn(b,c,a,!0)},$s=function(a,b){};function Xs(a,b){}v
                                                                                    2021-09-20 17:42:18 UTC634INData Raw: 72 6e 20 4a 66 2e 4d 7d 29 7d 28 29 3b 0a 0a 0a 0a 0a 5a 2e 67 2e 67 65 74 3d 5b 22 67 6f 6f 67 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5a 2e 5f 5f 67 65 74 3d 61 3b 5a 2e 5f 5f 67 65 74 2e 68 3d 22 67 65 74 22 3b 5a 2e 5f 5f 67 65 74 2e 6d 3d 21 30 3b 5a 2e 5f 5f 67 65 74 2e 70 72 69 6f 72 69 74 79 4f 76 65 72 72 69 64 65 3d 30 7d 29 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 76 74 70 5f 73 65 74 74 69 6e 67 73 3b 28 61 2e 76 74 70 5f 64 65 66 65 72 72 61 62 6c 65 3f 57 73 3a 56 73 29 28 53 74 72 69 6e 67 28 62 2e 73 74 72 65 61 6d 49 64 29 2c 53 74 72 69 6e 67 28 61 2e 76 74 70 5f 65 76 65 6e 74 4e 61 6d 65 29 2c 62 2e 65 76 65 6e 74 50 61 72 61 6d 65 74 65 72 73 7c 7c 7b 7d 29 3b 61 2e
                                                                                    Data Ascii: rn Jf.M})}();Z.g.get=["google"],function(){(function(a){Z.__get=a;Z.__get.h="get";Z.__get.m=!0;Z.__get.priorityOverride=0})(function(a){var b=a.vtp_settings;(a.vtp_deferrable?Ws:Vs)(String(b.streamId),String(a.vtp_eventName),b.eventParameters||{});a.
                                                                                    2021-09-20 17:42:18 UTC635INData Raw: 6f 3b 62 74 28 29 3b 5a 6f 28 29 3b 51 69 3d 21 31 3b 52 69 3d 30 3b 69 66 28 22 69 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 42 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 42 2e 63 72 65 61 74 65 45 76 65 6e 74 4f 62 6a 65 63 74 7c 7c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 42 2e 72 65 61 64 79 53 74 61 74 65 29 54 69 28 29 3b 65 6c 73 65 7b 4b 62 28 42 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 54 69 29 3b 4b 62 28 42 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 54 69 29 3b 69 66 28 42 2e 63 72 65 61 74 65 45 76 65 6e 74 4f 62 6a 65 63 74 26 26 42 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 29 7b 76 61 72 20 76 3d 21 30 3b 74 72 79 7b 76 3d 21 6c 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63
                                                                                    Data Ascii: o;bt();Zo();Qi=!1;Ri=0;if("interactive"==B.readyState&&!B.createEventObject||"complete"==B.readyState)Ti();else{Kb(B,"DOMContentLoaded",Ti);Kb(B,"readystatechange",Ti);if(B.createEventObject&&B.documentElement.doScroll){var v=!0;try{v=!l.frameElement}catc
                                                                                    2021-09-20 17:42:18 UTC637INData Raw: 65 6d 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 67 2d 61 73 73 69 73 74 61 6e 74 2d 70 72 65 73 65 6e 74 22 29 26 26 28 67 3d 21 30 29 3b 67 26 26 79 62 3f 66 28 29 3a 61 28 29 7d 29 28 63 74 29 3b 0a 0a 7d 29 28 29 0a 0d 0a
                                                                                    Data Ascii: ement.hasAttribute("data-tag-assistant-present")&&(g=!0);g&&yb?f():a()})(ct);})()
                                                                                    2021-09-20 17:42:18 UTC637INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    15192.168.2.549753204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC424OUTGET /tamu.edu/assets/images/medisol-logo-n-90x100.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC672INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC672INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC680INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    16192.168.2.549754204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC425OUTGET /tamu.edu/assets/tether/tether.min.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC644INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC644INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC652INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:18 UTC726INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:18 UTC734INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:18 UTC742INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:18 UTC822INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:18 UTC876INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:18 UTC883INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:18 UTC883INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    17192.168.2.549755204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC425OUTGET /tamu.edu/assets/bootstrap/js/bootstrap.min.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC658INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC658INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC666INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:18 UTC750INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:18 UTC758INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:18 UTC766INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:18 UTC830INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:18 UTC893INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:18 UTC900INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:18 UTC900INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    18192.168.2.549756204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC426OUTGET /tamu.edu/assets/bootstrap-carousel-swipe/bootstrap-carousel-swipe.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC685INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC685INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC693INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:18 UTC774INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:18 UTC782INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:18 UTC790INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:18 UTC860INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:18 UTC922INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:18 UTC929INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:18 UTC929INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    19192.168.2.549757204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC426OUTGET /tamu.edu/assets/smooth-scroll/smooth-scroll.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC697INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC697INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC705INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:18 UTC798INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:18 UTC806INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:18 UTC814INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:18 UTC868INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:18 UTC929INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:18 UTC935INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:18 UTC935INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    2192.168.2.549734142.250.180.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:14 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                    Host: accounts.google.com
                                                                                    Connection: keep-alive
                                                                                    Content-Length: 1
                                                                                    Origin: https://www.google.com
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:14 UTC1OUTData Raw: 20
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:14 UTC4INHTTP/1.1 200 OK
                                                                                    Content-Type: application/json; charset=utf-8
                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                    Access-Control-Allow-Credentials: true
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Mon, 20 Sep 2021 17:42:14 GMT
                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-AwDHmIr9qh/zg27YqV383g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                    Content-Security-Policy: script-src 'nonce-AwDHmIr9qh/zg27YqV383g' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    Server: ESF
                                                                                    X-XSS-Protection: 0
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-09-20 17:42:14 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                    2021-09-20 17:42:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    20192.168.2.549759104.16.19.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC427OUTGET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                    Host: cdnjs.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    Origin: https://medisolhealthcare.com
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: font
                                                                                    Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC460INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Content-Type: application/octet-stream; charset=utf-8
                                                                                    Content-Length: 77160
                                                                                    Connection: close
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Cache-Control: public, max-age=30672000
                                                                                    ETag: "5eb03e5f-12d68"
                                                                                    Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Timing-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 1119062
                                                                                    Expires: Sat, 10 Sep 2022 17:42:18 GMT
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kkc0bVlDPnCF5dPVRayrcfJFRWz4E6np4DijPxgaOjyx7TFpRReJNlcNstMi%2FhQNuZvbMH6dNtN0nKl%2F68%2BRGJK6wVx%2BBghNTLUROeU0JZKh2%2BBFA%2BiiTFO3WDifU5hOcKhWjjUJ"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 691cd97bee8f4e5b-FRA
                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                    2021-09-20 17:42:18 UTC461INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc
                                                                                    Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)
                                                                                    2021-09-20 17:42:18 UTC462INData Raw: 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e 70 5c 59 72 20 94 4c df 50 f4 0e 8d 1b 83 74 a5 29 cb 11 98 ef 13 a7 36 52 c2 5e 22 53 0b 4c 7e f1 59 52 d7 43 58 52 15 09 8a 34 81 8e e6 46 fa 79 5c 5b bf e8 37 6e a1 e2 ae 7c 1d 73 e0 bb 8c 71 1e a3 4d bb 8e 25 4b c9 ff 17 2e db ba 0e 2c 0b fa 84 f7 f8 4c d0 74 ff 27 f6 10 90 c9 4d 1d 2c 11 15 63 f7 88 2b 62 fa c4 d7 87 e7 4f fd 73 f9 5e d8 24 85 86 d7 7a 2e 07 f5 6d c5 a0 0c fc 68 26 67 62 de f0 e1 76 ed 87 f3 01 0e c9 27 8a 0f 36 a3 3a b0 bb c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91
                                                                                    Data Ascii: YyJi|%^G3nDp\Yr LPt)6R^"SL~YRCXR4Fy\[7n|sqM%K.,Lt'M,c+bOs^$z.mh&gbv'6:smb1m0"*Vc$,0ATPT1<;`'H?s:
                                                                                    2021-09-20 17:42:18 UTC463INData Raw: c7 e5 91 46 89 10 14 9f 5f df 1b 52 69 5a 1d f8 ff b7 d4 7e 65 23 15 6a b0 11 b1 77 fd 68 4f 63 2a 26 46 36 0c ac 59 71 c1 92 05 7b 89 7d 3f c9 f3 3e f7 75 1e fb b6 2e f3 34 0e ce 68 25 05 67 94 60 04 a7 26 d7 e7 20 b8 cb 12 29 a9 ac 52 35 18 e5 48 8c 7d b1 a7 ff cb a4 b0 6b dc a9 db 1c 90 27 4a 99 de 4f bf 00 49 88 db 13 b6 9d 5f ef b3 7f 05 91 71 4f 62 27 d6 48 c7 9f 00 42 59 45 4d a3 03 1c 36 c8 76 84 81 35 aa 10 4e 4a 0d e5 15 01 4f 88 4e 07 1a 46 0b 4e 78 28 31 92 3a 01 5c ba df ab 43 e0 6b 8e 63 a0 62 38 05 51 f4 09 13 64 e1 18 5b 4c 14 28 65 6c 1c 2b 32 75 2d ee d0 61 d6 98 64 a2 8e 35 3b a2 4e 24 d4 f6 22 a2 48 aa 8f 10 ab 53 46 ba 6f eb 32 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7
                                                                                    Data Ascii: F_RiZ~e#jwhOc*&F6Yq{}?>u.4h%g`& )R5H}k'JOI_qOb'HBYEM6v5NJONFNx(1:\Ckcb8Qd[L(el+2u-ad5;N$"HSFo2i"\h7I<SCOHEw!.
                                                                                    2021-09-20 17:42:18 UTC464INData Raw: 0f be ee e5 e4 a6 86 b0 4b 11 34 72 e7 2d 2a ef e7 25 e8 da 68 23 d7 25 3b 70 50 e9 a6 94 68 d6 43 3d f7 ce fa da da 0d 97 1a e5 26 14 29 a9 62 61 84 c6 4b 4c f8 40 bf f9 9e e4 74 ba 21 a2 7e 32 ed 53 5d 72 59 6c ba 5a 36 d0 33 d1 9e 4a de 6f b4 98 4f a3 56 f5 3b b9 68 26 67 4f 35 92 52 54 88 2f 7d f9 c1 d2 c6 7b ae a5 f2 17 17 41 5a d2 26 87 19 53 f3 e2 d9 74 d8 ca f9 9c cf 03 0b cd af 01 e9 a2 50 ea eb 43 a1 a4 14 a2 30 13 08 b4 b6 44 2c fb 70 62 70 d0 b7 d4 7a 29 a7 20 5d 80 49 f7 3e 1a 00 0e 51 5c 42 6c c1 22 ba 97 5e 33 52 3e 72 fd 2a fb bb 04 43 3e c0 1e 1e 83 a7 e1 17 78 50 55 ba 7a 1e ad 7d 59 11 3d 02 0f f5 cc 95 16 bc 7d f5 d0 b6 c7 10 9a 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81
                                                                                    Data Ascii: K4r-*%h#%;pPhC=&)baKL@t!~2S]rYlZ63JoOV;h&gO5RT/}{AZ&StPC0D,pbpz) ]I>Q\Bl"^3R>r*C>xPUz}Y=}6-`/"Ho&DI0E2Xa-{5
                                                                                    2021-09-20 17:42:18 UTC466INData Raw: 90 b4 7c 1e 8a dc 04 76 3f 91 6e c3 14 09 e0 0c 33 97 81 66 81 21 fd cb df b7 d1 7e 95 fc 54 8a 20 1f a7 e4 1d fb c1 ca f2 20 4a d3 9b a5 fb 84 07 11 1c df 35 d7 0b c1 70 a6 8f 14 ba 56 09 bc df 33 87 cb ab b8 c5 d7 f3 0f 2e 3d c6 f1 cc ee 81 2d 7d a7 dc 5b ce 67 e5 52 e1 35 ab f3 9d f3 6e ec a3 42 38 e1 91 f7 83 99 33 2e bb 08 d2 38 14 09 59 67 a1 23 30 df 26 b8 bd af 53 84 2f 2e 66 67 5c 0a 1a 45 e2 66 e7 7d 0e 90 c8 2c 6b 87 a2 94 e9 93 67 fc 06 14 fb 24 03 b9 3f 58 59 93 07 2a 8f fa 94 a9 ba 11 bc 31 af 90 70 ad 97 45 28 bf d7 eb f2 52 53 92 a4 51 ba 98 74 9e ee 03 36 2c a0 51 e3 6a 5c 08 f0 e3 3c 08 2f 5d 4e ae 73 fb cd 1d a5 3b cd 27 0c 18 48 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee
                                                                                    Data Ascii: |v?n3f!~T J5pV3.=-}[gR5nB83.8Yg#0&S/.fg\Ef},kg$?XY*1pE(RSQt6,Qj\</]Ns;'HX]E29dkYjR6Q!
                                                                                    2021-09-20 17:42:18 UTC467INData Raw: 2a d5 87 8e fa 89 05 8b e2 2d ed 84 1c ee cb d0 91 66 4c ac 7c c2 5b 6e 4c 8a e7 9c 0d 7d 34 89 7b 35 d9 18 e9 a0 a0 a3 33 e1 a7 8c 1d 15 0b 88 6e 8a b0 94 24 24 2c 2b a3 44 4e 07 d4 84 2d 48 ed 56 3e 98 d7 48 a6 8e 98 da f9 4f 73 5c 08 b7 05 ff 95 2d d1 3b c0 57 36 00 4e f8 95 4d 89 dd 38 b2 9d 46 69 95 91 d4 3b be 8d a5 37 19 6b f3 32 b1 36 25 02 d6 92 cc 0f 1c 61 5d 2c 3a 21 8d ca b2 da bd 45 2c 1d 9f de 7b 55 84 fe 01 0b 6e 61 77 bb b1 f9 85 4e 67 a1 86 2e ad f2 49 07 39 72 3a 6a a0 84 15 ff 92 8c 1a b0 3c 49 13 45 b5 31 f0 60 24 60 4c 62 72 c7 92 84 81 d7 9d ea ce 5d 11 e5 78 e2 1d 39 3d 52 19 76 26 2a 51 35 e8 80 04 30 7a 7f 1e f3 cb f8 79 3c 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a
                                                                                    Data Ascii: *-fL|[nL}4{53n$$,+DN-HV>HOs\-;W6NM8Fi;7k26%a],:!E,{UnawNg.I9r:j<IE1`$`Lbr]x9=Rv&*Q50zy<`M|dOiZ$+#KHF
                                                                                    2021-09-20 17:42:18 UTC468INData Raw: 2f 4e 21 89 d5 76 82 33 d5 b9 b7 f2 81 e1 2e 8c 15 66 2b 93 40 78 4f 97 56 c8 71 ea 9b 6a 5e d7 43 df aa a9 4b 6d ae f7 9f 11 2c e2 b1 38 48 04 39 8c 5a a8 ac 3c 26 b8 6f b6 85 1f 28 d1 40 ff b0 6b a9 f1 1e df d6 4d 35 9b f3 1f 8d a1 5d b1 4d 85 b8 55 32 0c 3d 10 76 70 42 36 44 58 6a 60 a9 72 aa f2 3c f5 77 95 c6 31 e6 99 59 d0 3a d5 20 e7 6f 91 3c bf 00 39 a2 3b 8c 01 9d f8 8e 46 c0 d5 fa 93 24 1c 3b 32 d6 9c d7 6a b4 b1 10 fa de ba ec 78 2c 16 12 cb 1a ca 81 9d 43 04 c5 52 c4 89 74 18 16 b8 b0 12 24 83 1c 56 4a 66 1e c1 66 88 c5 39 c7 29 00 af 61 99 39 50 89 ab 26 e0 f8 d1 c5 36 4f 6f be d6 03 17 6c a9 3c 9d d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60
                                                                                    Data Ascii: /N!v3.f+@xOVqj^CKm,8H9Z<&o(@kM5]MU2=vpB6DXj`r<w1Y: o<9;F$;2jx,CRt$VJff9)a9P&6Ool<ds=#3sP-bD"[:w^jQej`
                                                                                    2021-09-20 17:42:18 UTC470INData Raw: 12 c2 2c 92 10 11 d0 72 58 20 14 12 07 21 15 1a 38 9f 28 5c e3 cc ad 32 98 2d c1 50 38 0e 68 e8 ef 40 0e 92 14 43 34 0b 9a 8d 3c 7e b3 a1 06 d9 ee 5a 37 6a 25 29 0c 65 fe b4 c5 eb 65 46 cb fc 70 5a ea 27 31 35 b1 0b d3 5e 36 1a 42 83 cd 05 c8 33 b8 6e 63 99 6f 23 14 7e ba 88 c2 c2 b2 71 98 af 52 db 40 21 d5 a1 f7 d0 20 7a c3 5e dd 4b 73 5d 54 de 40 83 54 4e b3 54 20 85 2c 53 2a 40 01 37 d0 13 d9 17 43 be af 89 c4 ab db c9 85 98 0f f6 93 92 4c 0e 9d a8 69 51 86 4e 95 1c 2c 84 c4 09 23 3a e5 ce 52 d1 aa bb 88 a5 6a f8 92 17 17 39 97 05 15 e2 31 80 2d 82 59 99 97 50 c7 4e c2 bf 00 8a 5c 26 b9 79 4c 38 af d3 b9 cd f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d
                                                                                    Data Ascii: ,rX !8(\2-P8h@C4<~Z7j%)eeFpZ'15^6B3nco#~qR@! z^Ks]T@TNT ,S*@7CLiQN,#:Rj91-YPN\&yL8&0cv\JA;Q;]IM8sM
                                                                                    2021-09-20 17:42:18 UTC471INData Raw: 18 9b dd b1 75 4b 5a 9d 68 aa 70 40 ec ed 45 30 f7 f8 81 bf e4 75 61 81 97 ce f2 53 58 64 84 ee 85 55 b8 93 98 4b 7d d4 af d2 38 47 81 58 c7 4b 02 19 69 49 04 ac 82 ed a3 25 9a 0b c7 fb 83 00 07 19 75 52 29 b1 45 9e e0 92 49 2d a8 da 96 38 9c c6 7c 0e 31 07 d6 12 cb 47 12 80 ce 9e e0 e6 66 36 eb c8 80 ee 3d 21 16 4b c0 46 36 92 51 66 1e 5b 58 b1 15 d2 da 7e c0 10 f4 97 5f 8f e0 6a a2 5c 5e ea cd 8b 5e 14 6b 85 94 9a 9d 60 93 88 fe f9 44 f8 b5 73 f5 05 05 06 47 5d 7e 96 e3 a4 9b 79 13 07 6f 10 02 01 8a 7d 8e 7f d1 3b 2b 69 25 8b 08 1a 4e 7d 87 51 bc 9c 30 bf e5 fe d4 a5 ed 55 bf c9 75 29 4d b6 dd 5b c6 5a 60 22 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6
                                                                                    Data Ascii: uKZhp@E0uaSXdUK}8GXKiI%uR)EI-8|1Gf6=!KF6Qf[X~_j\^^k`DsG]~yo};+i%N}Q0Uu)M[Z`"7?/[C{l)$Mr|^a:"
                                                                                    2021-09-20 17:42:18 UTC472INData Raw: ab d6 2a 1f 7c d0 e6 ad ba 5b 93 db 5b e5 a7 99 eb ba d4 a7 6f b8 ca c9 bc 02 b9 bf 5c 3d 47 52 f8 4b 2c 21 5b 3c 8b be 48 e3 3f 8e 85 3b 85 39 e1 f8 c6 05 81 3a 91 d4 49 cd a3 2b be cc 61 fe 98 f9 21 bf b7 ed 2a 8f c8 3f 23 92 27 47 d0 07 e3 3d 9f ed c4 51 36 15 9b 2c 1a e3 67 cb 6d 26 3b b6 87 88 d4 f3 d7 ce eb b9 d9 58 e6 95 85 30 f2 f5 e1 0a f9 c0 1f 80 93 0e 9d ec 0b 8f 3b 71 57 a9 71 cd 27 ab 34 8c ae 49 0b f0 0c 43 b5 67 ed dc f1 ce 83 59 ad 60 c6 13 7e 1d 60 36 69 78 11 30 0e 4f 47 ba 19 67 60 ce ee de 5b 7e 93 e0 3f 4e 43 e0 51 40 ea f8 c8 84 36 e6 90 4e ce 81 84 aa 9e 41 7d 6a c0 8e 42 61 f3 c1 1c 33 ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4
                                                                                    Data Ascii: *|[[o\=GRK,![<H?;9:I+a!*?#'G=Q6,gm&;X0;qWq'4ICgY`~`6ix0OGg`[~?NCQ@6NA}jBa3):qIgZ2vlf,Yb
                                                                                    2021-09-20 17:42:18 UTC474INData Raw: f7 e8 24 a6 18 d5 31 93 47 2f ce 95 6f a9 80 30 03 5e 0c ea db fa 87 fb 5f 7c 71 2c c1 ad 0c 7c ab fc 60 fe dc b7 07 06 2a 7a f0 7c 94 a6 c6 27 ec 75 1c 73 76 15 83 6a 28 1f 71 e0 ab 52 ab 89 7a 4c 3e d1 cd 36 ff 8e ba 99 bf 88 09 f8 1c 3b 08 73 32 83 14 c5 8b 60 f8 b1 85 57 8b 60 fd 54 79 50 f7 67 a8 01 65 65 30 16 87 f7 0c 11 ed f4 30 30 ea 7d 2f c7 94 bc 8d 3b 68 5b 74 47 f9 44 bb 35 d6 5e 45 bf c6 23 e3 68 f7 c8 8d 3a 66 3f 09 fb 05 75 33 7a 30 ef da 8e ef 24 ea 54 a8 a8 9e 5e 54 cf 41 68 7a 05 12 97 09 97 78 0a e8 49 7b 0f 81 dd 35 1b a6 e8 ce dd c0 8c 8b f8 27 e4 72 c2 fc 19 a5 4b 0a 80 9b 7a 8e 6f 20 6c d6 a2 3c ba 9e d5 4e 6c b2 8c 9d 10 66 a8 a7 4d 7f 2a cc 7e d0 55 ca 8f 87 57 f3 da 5f 9f 04 3f 07 96 76 1e 3b 28 41 80 19 85 a8 cd ba da 52 c3 5e
                                                                                    Data Ascii: $1G/o0^_|q,|`*z|'usvj(qRzL>6;s2`W`TyPgee000}/;h[tGD5^E#h:f?u3z0$T^TAhzxI{5'rKzo l<NlfM*~UW_?v;(AR^
                                                                                    2021-09-20 17:42:18 UTC475INData Raw: 60 23 1c ca d6 13 58 b3 54 5e 66 ba 19 35 f7 d4 27 27 1b d9 ec c4 ec d0 18 16 f8 57 ca 32 cf b7 20 76 c5 73 45 e2 5c 7f 9e ed 88 51 18 73 b5 9e 28 99 cb 90 40 41 e8 14 6a 52 14 1e 2a 5a e8 fc 19 b0 e5 61 91 88 cc b3 e8 1c 53 6c 01 d1 96 a2 52 8c 5b cb dc 9c 64 bc 2a 29 9d c9 a9 bb 9c c0 0c 50 e4 c2 a2 c4 bd 48 74 18 a3 6f fd bc 35 9c f4 38 89 c9 2e 84 c2 5d c0 68 cb 5c 73 e0 d0 86 d8 8b e1 0b da 03 10 e6 d7 3f 18 f5 56 73 f1 d8 e8 68 2d 55 83 27 89 23 45 f6 67 f2 89 ba 6d 5d f4 c4 32 4e 6a 57 6c 19 f6 72 6d a9 5a cd e3 12 97 a3 c3 c3 23 32 e7 f6 42 45 18 37 35 5e 5e 87 a4 03 61 34 07 da 04 c5 77 55 a9 ed 4b cb 27 67 3f 67 65 93 7f c8 df 13 32 31 33 ce e6 e7 b8 cc c7 b8 9b 6f 60 d4 d7 6c 4b 7a 50 36 5e 97 20 88 24 f7 24 39 4e 8a 90 14 8b 57 76 67 32 f9 48
                                                                                    Data Ascii: `#XT^f5''W2 vsE\Qs(@AjR*ZaSlR[d*)PHto58.]h\s?Vsh-U'#Egm]2NjWlrmZ#2BE75^^a4wUK'g?ge213o`lKzP6^ $$9NWvg2H
                                                                                    2021-09-20 17:42:18 UTC476INData Raw: 5d 03 83 69 05 45 c4 6d b2 0b c4 9e c2 3e d5 27 96 86 99 e5 7b 47 c8 74 9d 1a af 20 aa d7 2a 11 7e a6 fc eb 9a 79 b9 95 eb 60 89 27 ab 41 fb 3f d9 98 23 01 fc d4 29 02 b7 10 6f c6 28 24 e2 f5 e3 c8 89 db 95 4c 9f 8d d4 fc 76 59 4f 31 6f 1d bc 9c f3 5f 3c ec 2f c7 90 b8 01 4d ca 28 b9 80 b4 14 57 7f e8 af e8 97 91 51 91 27 5e ea 1b 23 30 fa 4d 7c 97 33 7d 78 37 74 91 c9 3c 88 ce 61 fe d6 40 be cc bb 00 cb 48 9d 6c 8f 31 c7 3e 81 c0 1e 9f 26 20 2e 13 d4 6d f3 76 a2 9a 21 2a e0 f4 29 24 f3 7a 9f dc 6d 72 c7 d8 74 bd 85 b4 15 28 88 3a 1e b0 b7 83 47 88 1c 47 87 62 65 56 a6 77 a2 69 24 43 be 4f 31 f4 f8 10 20 90 d0 db 63 e7 5a dc 5a ec 3c 47 63 3c 7a ac fe 40 b1 3a 03 ab 4a 2d c0 d5 c4 df 5f 60 e8 a9 03 38 80 a1 99 7e 0e 80 da 86 88 0c e4 4d 16 8a 09 a7 a9 03
                                                                                    Data Ascii: ]iEm>'{Gt *~y`'A?#)o($LvYO1o_</M(WQ'^#0M|3}x7t<a@Hl1>& .mv!*)$zmrt(:GGbeVwi$CO1 cZZ<Gc<z@:J-_`8~M
                                                                                    2021-09-20 17:42:18 UTC478INData Raw: 82 e6 ec f7 b3 03 06 9a b1 fd 4f 98 ed 51 53 85 43 95 e2 77 93 6f 8f 16 0b 67 7e e1 1f 79 47 38 50 ef 99 7b 7b 48 ae bf 2e 24 f5 fb 17 df 15 36 c5 21 16 11 7d 08 1c 64 34 2c 71 1f 3e e4 60 16 80 04 6c 6c b5 55 4d 42 52 93 b9 50 65 02 86 32 e6 41 8d 31 52 84 b9 e2 48 fc 71 bc e1 6c 08 42 90 51 bf a6 a6 24 d2 57 a3 25 89 c7 62 e2 b7 68 42 89 b2 f9 0e c3 9a 56 1c 40 28 3f fc 1d 1d b6 7f 46 f7 08 9e 41 98 51 7d 3c 47 44 f4 32 1c c2 1a 3a ac 0f 65 40 90 66 d4 24 22 03 8d 17 38 e2 bd f7 c8 8d 46 fa 97 a6 99 66 f3 eb b7 35 60 bc ea 7b a9 15 c0 82 0c 4b f4 f5 75 76 dc 5c a6 cf 58 e7 b5 2b 98 9f f2 0c 76 08 6a 13 85 e0 b6 02 5e 34 3d de cf 30 33 4f 93 83 28 e0 e9 fa be da 30 2d 49 87 8d 66 4b d1 f5 52 a0 11 c8 c7 6f b0 9b 82 4f a8 bc cd 69 e3 32 13 06 c2 29 d8 86
                                                                                    Data Ascii: OQSCwog~yG8P{{H.$6!}d4,q>`llUMBRPe2A1RHqlBQ$W%bhBV@(?FAQ}<GD2:e@f$"8Ff5`{Kuv\X+vj^4=03O(0-IfKRoOi2)
                                                                                    2021-09-20 17:42:18 UTC479INData Raw: a1 ae 48 60 51 20 e0 af a2 aa e0 a8 d2 af ee ad 51 17 6b 47 0c d3 ff 5d 01 f2 3c 32 92 4e 88 3f 9d 91 a4 e0 55 0d e7 d0 26 e4 19 f2 7c 86 61 95 b9 bd 02 5f 47 dc 8f b1 7d 9b 64 69 9f 21 90 3a 60 c8 be 05 e5 85 d1 c1 1b a1 f8 f5 5b 04 ed 5c 2c 59 a9 c4 5d 4a b3 ba fe 19 e9 cf b9 df 90 88 ac c4 c3 ac 7e bb b6 97 4f 10 11 93 9e 1c de 41 25 3e 9d 0b b6 f1 99 04 5d d5 e4 13 32 50 99 6c 35 70 b8 e0 4f 93 c3 d1 90 08 f6 81 5b ca 80 34 4f 40 9f c2 a1 11 2c 00 c7 00 d2 ac 8a 87 83 2d 83 2c 19 99 34 bd 1d ec 58 37 9f 2d 23 3f 90 33 92 b8 04 7f 7b 1e 1f 8b fd a9 16 4d ce 87 df 43 bf 8d 31 ce 38 a3 15 61 bd af 1e 59 29 b3 4d bf 22 6b ea 13 ad 61 e6 5f 3d 34 a7 4a 71 4d 85 e5 3f a2 cc 6e 68 36 8e 6b 8a 1d c9 9c 98 10 9d 50 ff 1a 20 10 09 9a 32 a0 3b 89 33 0c b3 67 82
                                                                                    Data Ascii: H`Q QkG]<2N?U&|a_G}di!:`[\,Y]J~OA%>]2Pl5pO[4O@,-,4X7-#?3{MC18aY)M"ka_=4JqM?nh6kP 2;3g
                                                                                    2021-09-20 17:42:18 UTC480INData Raw: 80 34 fd 30 30 85 3d d4 91 78 8f 7e de bd da ab 03 03 d1 d7 0c 6f 32 02 52 db 6d 7f d4 94 b8 d7 3d 7f de f4 5f 7f 9d d1 72 d7 1f fb 96 5a 26 96 d7 9f 2f 7f 1b df b8 a7 9d af a1 ab 28 e7 cd 5b cd e1 43 7b e8 25 62 5b 66 03 85 2e e1 cc 3c 4e 63 30 47 32 b8 da bc 6a ab f7 7e 48 92 e5 69 44 50 9c c2 63 65 de 7f 7c 3a 50 dc 37 69 c5 2f 71 18 97 d5 d7 2d da 8f a7 1b cd 7f fa 5c ec 62 d1 37 52 f4 3e af 5c 6c 24 7d ed 56 11 b5 f8 82 cb f7 da 86 1f 55 f6 9f c8 1d 2a 42 33 fd 6c 94 0e 14 52 50 66 eb 09 d1 64 03 af 27 0e be fa cd 3c 6a c6 c1 0e 14 45 ad ec c2 cb 1f 78 fc 0b f7 b3 7d c4 36 66 ad 73 d0 17 28 c4 b0 53 c8 cb 1b ee 65 7e 01 34 9e 04 55 d8 e0 e8 29 11 d3 43 31 e5 69 8b 73 25 43 f5 ac 72 a3 1a 48 22 f7 33 d8 e6 0e da d8 83 1e 29 09 94 8b 4c 5b d8 e8 d3 a9
                                                                                    Data Ascii: 400=x~o2Rm=_rZ&/([C{%b[f.<Nc0G2j~HiDPce|:P7i/q-\b7R>\l$}VU*B3lRPfd'<jEx}6fs(Se~4U)C1is%CrH"3)L[
                                                                                    2021-09-20 17:42:18 UTC482INData Raw: 46 00 02 fb e5 bc 39 18 e2 70 4b eb 75 8e af b0 d5 b7 83 0b 97 8c d9 71 90 40 f7 9c 98 4f 41 76 fe 79 47 34 f0 fa 90 cb de de 2e 2c 6d b9 a3 23 44 22 5e cc d1 a3 87 01 38 6c a4 51 5a f5 a5 31 f5 f3 82 ab d0 43 94 ae 9f e8 5c ab 34 6f 4a dc a8 8c e8 ed 9e 8a 0f 95 a6 a0 85 1d 93 fd 64 44 36 e7 68 5b a6 bc 7c 1a 99 d7 4c d1 1c 5d d5 56 f8 7e 81 2e 86 d7 3a b6 e9 0e 8c c6 12 cc d4 30 7a 2a 05 18 1c fa 19 15 9a 48 58 d7 2c 80 cf bf cf 37 9f 91 7a ae f6 55 f4 51 4e bc 65 2e 37 24 3a ba 86 c5 2e cd ca 30 d6 a3 4d bd e5 6a b9 13 eb 39 ff 17 67 aa 0b 7b 32 da ac 43 8d 1b fe 1b ab 4f 19 bd a2 e5 a2 b8 d3 fb ff 90 4e d9 98 7f c3 40 2e 8b d4 57 d4 31 05 44 b1 07 7a 1c 5b 10 c1 b0 e2 5b b0 4d 25 56 e6 35 ec 72 21 34 26 55 99 72 ab 0d 73 e2 a0 37 25 79 7f 00 e7 4e d9
                                                                                    Data Ascii: F9pKuq@OAvyG4.,m#D"^8lQZ1C\4oJdD6h[|L]V~.:0z*HX,7zUQNe.7$:.0Mj9g{2CON@.W1Dz[[M%V5r!4&Urs7%yN
                                                                                    2021-09-20 17:42:18 UTC484INData Raw: 9c e3 51 4a 2c 23 f6 7c 64 e9 a9 ba 05 7a cd ca f1 a2 7c 79 59 48 b4 c8 e7 ee d1 7b aa 46 49 12 25 99 ac 4f d8 11 e8 14 82 16 52 44 92 26 d6 6b ea 27 ce 09 17 f5 91 28 a8 ac fd f1 6b d5 cd b7 5f dc 75 e1 58 54 05 81 b0 34 83 4a dd 14 6f ad 81 dd 74 c7 a0 80 f5 1d 60 12 58 b3 7f e8 0b ec f3 88 6c 04 da 2f 84 de 2d dd d4 a9 aa ac ae c1 19 0a 14 54 42 49 6a a2 d4 9b 2f 03 9d 0a 82 f8 4a c0 6e 30 2c a6 c4 a7 58 42 c4 f7 dd 55 ba 9e 48 d5 68 1d d7 17 46 65 a8 02 25 0c d6 36 8e 25 0c d4 2f 12 c6 c1 b5 c6 02 14 3a 26 7a 4c 6c b1 19 64 4b 54 b5 f4 0a b1 5e bc 47 76 cd 8a a2 ca 0f 53 41 34 8a 3a e4 44 c1 04 49 81 06 f9 de 03 af ca af 91 f0 e8 3c b8 0b 96 21 2e 94 31 3f 1e 6e 54 e5 9e e0 19 c8 7a 1d 07 68 d4 93 e5 b0 b5 0c 9f 5a 88 42 e4 18 aa f2 a9 17 96 ce ef 87
                                                                                    Data Ascii: QJ,#|dz|yYH{FI%ORD&k'(k_uXT4Jot`Xl/-TBIj/Jn0,XBUHhFe%6%/:&zLldKT^GvSA4:DI<!.1?nTzhZB
                                                                                    2021-09-20 17:42:18 UTC487INData Raw: a7 d8 52 99 30 dc df 22 e0 6f 40 9a 86 a8 a4 3e 4e 08 9b 39 df 96 51 b9 5d b6 e2 a8 1a 7d b8 b7 00 33 81 28 8b 20 7a 1e 5e 29 28 d2 ae 65 b4 08 7d 45 31 17 5c 04 02 df 70 1a 9d 42 80 28 79 fb 95 66 cc b7 13 c5 48 f0 f1 cf c8 59 84 c4 2f 48 49 fe 8d 00 3b 2c ff a7 94 08 71 c2 ab 3d 95 a7 fc 04 64 d6 c6 7f 3c 7a 6c b0 68 69 20 66 7c 41 97 d1 66 c0 67 5d 79 5c c5 e8 0f 3a 65 d4 e4 fd ce 7d 8f 1f 8b c7 d5 af 13 e7 46 ae d9 4d b1 2e 4d 17 a5 2d 4c da 43 a3 e4 45 88 66 e9 ba ac bf ac 75 ed e2 5c 51 28 14 4b 8d db 84 a0 52 6a ad ab b9 52 fb 12 c7 8f d1 ef 2f b5 f0 5b cd 04 b7 75 0e 54 4f 62 0e a4 8b 44 3b 13 43 d8 b7 63 02 8d 45 bb 96 bd 45 c6 54 53 71 c3 dd fc 68 33 64 94 db 2d 7b 05 fc 66 58 70 16 c4 c3 f0 36 a7 ad 68 0f 5d a2 b9 db 56 a3 48 61 33 3c ad d5 dc
                                                                                    Data Ascii: R0"o@>N9Q]}3( z^)(e}E1\pB(yfHY/HI;,q=d<zlhi f|Afg]y\:e}FM.M-LCEfu\Q(KRjR/[uTObD;CcEETSqh3d-{fXp6h]VHa3<
                                                                                    2021-09-20 17:42:18 UTC488INData Raw: a7 e4 5a df 4f 17 f7 56 d6 67 4d f1 d2 cc a5 69 63 cc 6b 4a cb 30 05 c0 3d 2c 9e fa 89 f2 cc d2 34 da 2c 61 6d 22 d3 1d 88 1a a6 f4 52 43 23 f8 db 2c 63 e1 0c 66 a2 ac 1a ca 5a 1e 36 52 63 47 bd c5 a2 3a ba 29 11 1f 65 8c 09 09 fd 9a c2 65 49 17 bd 16 1b dd 72 0f 36 2e ea 10 f4 5a 3b 97 cd 50 b0 2b 4f d3 29 88 d3 24 16 5c c1 77 49 a2 56 ec c2 28 68 ef f6 60 7a b4 7b 25 cf 66 70 ba fb 78 6c 09 7d e8 a5 1a 6f 9f d1 6e 1b 72 0d b1 95 37 9a 25 d3 a7 ff 1c b8 7b 9e 1f af 0d 9b 13 e1 78 03 aa 6d a1 1d a7 06 bd 31 6f d0 92 b3 f4 69 83 f1 71 13 b0 e4 20 12 4a d6 ca dc 4f 9a af 27 56 21 89 99 22 b7 12 b0 3d 89 24 15 0a 0d d1 97 34 84 c2 f8 4b 53 ba 2b ea 91 c2 ca 26 5a da db 99 83 91 27 a4 e6 86 a5 59 8e 0e e0 d0 5e db 16 b7 05 65 be 05 02 cc e6 7e ff ff f7 7d e2
                                                                                    Data Ascii: ZOVgMickJ0=,4,am"RC#,cfZ6RcG:)eeIr6.Z;P+O)$\wIV(h`z{%fpxl}onr7%{xm1oiq JO'V!"=$4KS+&Z'Y^e~}
                                                                                    2021-09-20 17:42:18 UTC489INData Raw: a7 b4 c0 4b 06 01 95 84 4b 87 e2 55 76 b6 dc bc c6 8c d9 ab 4e 59 34 9b 24 47 64 2b 84 33 95 24 4b c0 56 5a d1 18 be 0e b8 46 26 11 46 75 52 f6 a5 6a 2e 47 4e 9b ac db 96 ca 35 c6 b4 ca 08 72 65 19 13 76 76 16 9f 19 76 a5 fc fa 05 c8 ac 32 4d fa ea 43 5b cc 29 cf 18 7c c8 df 01 65 47 79 62 10 18 a7 7b f8 29 da bb 03 8e bd 90 2e 15 49 7b 6c da 31 a7 a6 fc a0 43 c0 06 97 65 85 73 5a e8 74 11 8d c3 68 d1 c6 c9 bb 91 52 c3 a6 01 47 70 c6 c3 15 37 3f bd b8 28 a7 64 b1 c6 57 84 5e 3d b7 0d 08 0a a0 c4 d9 26 f5 66 f0 56 03 bb f1 cd 9e 07 b7 69 cf 9f 12 5c 1b b4 87 91 47 17 ce f5 9a 36 24 de 05 b0 24 92 b8 75 50 3d 07 6f e7 75 38 37 bf d4 1e bd ec 9d 5b 9e 25 3e 60 3c 15 0e 9e 2e f7 cb 24 c7 4d 74 d3 97 b6 42 29 47 aa 6a 53 ae 51 e3 e6 c6 55 64 fc 60 8e e8 53 b6
                                                                                    Data Ascii: KKUvNY4$Gd+3$KVZF&FuRj.GN5revvv2MC[)|eGyb{).I{l1CesZthRGp7?(dW^=&fVi\G6$$uP=ou87[%>`<.$MtB)GjSQUd`S
                                                                                    2021-09-20 17:42:18 UTC491INData Raw: b0 82 dc 13 66 04 3a d8 cc 4a 2f ac 0b 93 7d 3f 28 75 8b 36 be 8b a3 cf 50 98 22 f8 b3 4c 7e d7 69 56 2d df 67 31 ed e8 59 42 1c 67 82 06 09 14 98 1c dc 18 14 fc 0c fe ec a4 7d 17 48 a4 4b 32 a0 34 05 e9 b5 96 72 29 08 a9 db a1 c8 23 7c 74 69 08 eb 40 40 a3 1d 86 4a e6 52 18 5b c5 19 c4 6b 0d 78 a6 93 c9 0f d8 63 02 03 45 5e f1 e0 ec 0e f2 49 32 df b8 b0 64 56 6f 95 71 50 cd 1f 87 b9 6b 5a 61 32 db d7 48 82 2f 8e 1b 3d 28 b8 63 5b 6c 57 25 69 d6 1b b8 1f a3 b7 63 58 00 82 63 88 0f c1 a3 68 50 c6 71 b7 d3 e9 36 89 12 19 63 fc 4d f2 3f be 0b 7d 1f 69 53 68 87 52 6d d0 e8 5d 1e f9 d0 15 36 3b f4 a8 9f 96 8d da 3f 27 af ac f2 04 83 42 7d 67 c5 d9 4d ab 6d f4 ee c7 9e eb ec cb 43 6a 2c 76 b4 9c cf d4 b1 af a0 3e 89 fa a7 0f 97 47 f0 c0 16 7f 92 2b 7a 59 6c 3f
                                                                                    Data Ascii: f:J/}?(u6P"L~iV-g1YBg}HK24r)#|ti@@JR[kxcE^I2dVoqPkZa2H/=(c[lW%icXchPq6cM?}iShRm]6;?'B}gMmCj,v>G+zYl?
                                                                                    2021-09-20 17:42:18 UTC492INData Raw: 35 ea 64 6a 90 2b 0c 86 9d 4b 6b b9 d2 4e 71 e9 42 a5 19 02 05 94 4d f0 88 13 0e 2b 2b 3f 7b 07 c6 32 13 4d 83 9b 4e 4a 7f 56 f1 75 10 fc 39 30 d1 24 23 64 56 9c 2f d5 2c 29 91 cf 0d 41 6b 30 94 c6 82 5e 1b 8c 87 81 f9 46 1c 94 df 9b cd 05 c0 dc dc 6e b1 02 8b f7 fb ba 94 3c 25 a2 11 9c 4a ad c0 9c f7 8c 76 71 00 24 9c 9b ea 1e 9f c9 e8 af 64 09 40 e4 77 77 f5 b8 3f 9d 04 e5 52 c0 fd 18 73 90 0a 44 31 ab 46 13 2d a0 5f f1 45 31 7d fd 7a 63 e3 91 16 c6 9d 5a 8c 19 68 d0 f4 5b dc 11 1e 07 94 c6 cf 24 c3 fd 9d 26 05 00 44 57 78 18 26 66 65 c5 25 e9 ed 20 7e 29 09 7e 8e 12 83 58 4c b7 74 cb 9b dd d2 85 96 8e 4a 06 4b dd 2f 2f 28 97 46 5b 0c 98 4b 59 3d 3b ca 1f ca d8 95 62 ff fa 97 83 7e 24 56 64 b8 5d 9a a2 38 da dc 7c d4 f7 1a 02 81 62 4a d3 16 29 3a 76 20
                                                                                    Data Ascii: 5dj+KkNqBM++?{2MNJVu90$#dV/,)Ak0^Fn<%Jvq$d@ww?RsD1F-_E1}zcZh[$&DWx&fe% ~)~XLtJK//(F[KY=;b~$Vd]8|bJ):v
                                                                                    2021-09-20 17:42:18 UTC493INData Raw: dd 11 5d 86 26 29 73 36 f0 e0 a8 34 77 f1 a4 59 90 33 63 2e fc e3 4d 02 67 0b 5e bc 14 c8 31 d2 c7 e9 b9 4f b3 71 73 23 4d 73 f1 82 33 5a 4e 4c 4d 69 f6 7d f0 f0 c6 0d a1 39 8d 7f 55 82 7e 87 e8 b3 78 7e 7b 16 ae 24 36 ba 08 9c a8 03 46 d5 c9 ac 51 af 45 69 ee 32 57 76 86 59 14 46 a6 0c 41 db e7 9e 56 10 6c a8 0b 14 b8 06 ed d6 e4 04 56 44 58 65 72 e2 28 b4 c0 b0 5a ba 65 9e 92 eb cd b0 90 16 33 29 db ca 5c 74 00 1a 8a f9 35 5c 5e e1 22 72 f2 19 d0 a8 e7 73 b3 0a dc 77 ee 1d 50 e4 35 8e aa 66 37 a1 4e df 4b 24 66 b3 c8 5e 71 7b b0 22 4c 8d 9d dc 5d af 88 19 7a 60 40 f8 95 44 51 68 97 cc 04 e6 36 66 b2 9d 16 95 1c 7e 68 ab 47 a9 35 c6 75 55 04 37 47 e4 f0 ed eb b8 c4 15 7e f7 0a c1 b8 e3 f5 2e 88 23 33 f1 50 13 0b 8e fa 54 56 ca 21 bc 1f 6e 7f ac af ef da
                                                                                    Data Ascii: ]&)s64wY3c.Mg^1Oqs#Ms3ZNLMi}9U~x~{$6FQEi2WvYFAVlVDXer(Ze3)\t5\^"rswP5f7NK$f^q{"L]z`@DQh6f~hG5uU7G~.#3PTV!n
                                                                                    2021-09-20 17:42:18 UTC495INData Raw: 62 f1 61 2a 4d 77 66 d4 b1 ba b3 a8 4f 5f ee 67 a8 32 c3 0f 0e f9 45 17 06 6a 89 5d 56 11 16 01 e4 d7 34 f2 58 95 0c 2a 8f e9 67 ef 53 30 8c 4b f7 bc 88 63 fe eb 8e 41 a4 81 54 1a ed 50 f9 dd 8f b8 60 7e 8f 65 3f a1 16 46 fa 5b be ba 6e ba 6a 58 cc 6e d8 b1 db 55 94 95 35 5a 20 1b 1a bc 22 a0 92 0e 70 88 73 73 99 b4 d6 34 31 d8 40 b7 84 cf 01 06 94 d6 10 47 69 c0 3c 4a db c4 3c 7b a6 c9 7a d3 e5 01 9f 0e 0b de a2 4d d6 7d a0 0c 61 9b cf 21 42 65 3a e1 dc 8d 6f b9 60 2d 93 43 5c d8 2e 79 6b ac 1a fe 24 03 f6 ec 82 65 78 c7 b3 80 4e f0 48 95 01 1e d2 e8 90 28 81 cb c8 5f 8c a3 bd 9d 01 21 cb 4b 46 b3 ab d7 08 6f 74 76 57 d5 d8 77 2d e5 c4 73 b4 4c 00 d2 3e 89 cc 5d 39 62 f3 b0 09 88 4a 6e 12 99 29 73 6e 9c 74 5f f2 f2 19 eb 5f 0f 78 45 4b ad 94 44 94 06 20
                                                                                    Data Ascii: ba*MwfO_g2Ej]V4X*gS0KcATP`~e?F[njXnU5Z "pss41@Gi<J<{zM}a!Be:o`-C\.yk$exNH(_!KFotvWw-sL>]9bJn)snt__xEKD
                                                                                    2021-09-20 17:42:18 UTC496INData Raw: 0f 8f 8c 78 48 4e 70 c1 a2 89 c7 e3 b5 de 10 1e d2 32 f1 d0 e3 08 26 04 e1 e9 0b 33 03 09 a7 f1 84 f3 91 cd c0 c6 66 8c f7 78 e3 0f 29 e7 fa 0c 11 01 57 50 27 68 82 37 66 f2 3e 91 da 20 96 02 73 21 a8 3b 15 fc 70 81 d5 26 51 fd b1 b7 ce 63 0e 4e 1f 04 3e 4f 67 64 48 f7 45 de 31 75 09 10 7b 84 cc 5e cb da af fc 56 e4 7d f1 e8 e3 32 db 40 e7 4a ca 48 05 95 53 e1 16 1e f6 14 3e 21 7e f5 16 9b 4c e9 5e 64 1b 10 09 98 e6 72 c0 d2 35 2f e7 1d 90 47 79 4e 0f 57 fe 08 2d f5 60 05 a4 b1 1b e2 e4 c9 9a 4c 4a 03 9e 8b 3d a9 d4 28 52 a5 56 32 c3 c8 8f ec 4d 3b be 3a 8b 2d cf ec 41 08 30 3c 19 c8 a4 09 4c c3 07 31 4c 3c 46 28 d2 4a ee ad f4 14 4c 0e 86 ee 43 6c a8 59 f7 f6 c3 4e 8f fc 03 5f 37 ed 00 3a 2a 95 5c 38 cd 8f de 77 08 a0 ea 0b 0d 64 35 27 4c b2 df cf e5 a6
                                                                                    Data Ascii: xHNp2&3fx)WP'h7f> s!;p&QcN>OgdHE1u{^V}2@JHS>!~L^dr5/GyNW-`LJ=(RV2M;:-A0<L1L<F(JLClYN_7:*\8wd5'L
                                                                                    2021-09-20 17:42:18 UTC497INData Raw: 83 4d 2c dc 94 43 f4 f6 be 04 7a f0 33 b7 21 71 86 31 93 98 f7 8f e0 5d d3 8b d9 17 df 6e 23 78 8e b5 42 0e 8d ca e7 c6 c0 6c 5d b8 be 4b c3 5e b7 0f 74 0e 95 f4 b9 d6 c2 13 5f 40 59 d0 fc 17 75 ec 9c 67 53 fa b5 6b ae e7 5d d0 02 4f c6 a4 97 26 76 3a f5 98 1f 4e 83 db 61 fa 4c 19 d8 11 65 77 c9 8b 9e f5 2d 68 59 7d 3a 1e a8 c1 78 69 20 4f b9 05 20 95 8a 78 7c 2b 5e 8b c3 b1 b2 43 71 01 25 84 7f 03 e6 b8 5d 7b 5b 5b 1b 1e d8 71 22 9a 09 dc 78 40 4c 07 d6 75 70 d5 94 1d d5 c3 6a bb ea 83 0b 0b dc d6 2d 01 dd e8 a3 5b 3d c9 7f 8b c0 f5 93 d8 a6 b2 5c 0c f1 65 89 8b 6a 71 5b fe 25 ef 1c b3 5e 57 a5 87 94 1a 19 27 e2 48 6a d3 79 c2 63 ea f4 25 4a 38 8a 18 49 6d 78 95 c2 e5 3d e8 43 2f fa 5d 2e 26 c1 77 34 cd 44 de c3 2c c6 98 17 ce 13 ca 1c 33 f9 b9 ea 94 22
                                                                                    Data Ascii: M,Cz3!q1]n#xBl]K^t_@YugSk]O&v:NaLew-hY}:xi O x|+^Cq%]{[[q"x@Lupj-[=\ejq[%^W'Hjyc%J8Imx=C/].&w4D,3"
                                                                                    2021-09-20 17:42:18 UTC499INData Raw: 68 a1 4d 06 74 2c a1 b9 e1 5e ff a1 d2 69 23 da e1 43 6f af b4 ce 71 c2 a7 fb 5a a7 65 e8 e6 f3 9a bd 74 ac bf 65 e3 19 57 69 fe 95 b7 87 ee 70 5f d7 74 a8 ff 5e 2a 3e b2 b8 b1 f9 56 6c 68 f1 f9 17 5a 9a 51 a3 6a 58 07 a7 cf 1c 42 df e3 a8 aa 82 39 a9 71 02 37 d6 40 f9 19 b1 8b 82 af b8 27 b4 12 d0 ed 16 1e e3 9e e1 fa 1d ab 5b 3d 65 1e 1c 89 c4 48 2b 5e d1 97 ba c5 de ea 61 2f f5 47 85 13 36 8c 7a d5 3c f0 36 29 79 d0 b6 87 e5 44 48 e4 77 46 cb cf f3 e3 13 76 e5 fa fa 32 6e 46 bd 29 25 c3 64 f8 f3 ef 03 b9 ee 2e 9d 29 e1 08 14 c6 db 95 50 36 5e c3 b7 72 09 8d e3 04 7b aa 68 f7 c8 3c 8a 4c ca 3f b3 49 68 2e a7 b7 98 8e b4 64 68 74 5b 24 9d e5 1e e3 16 5d 09 ec e2 b2 66 c5 98 b0 39 26 34 2e da 3b 00 e6 73 3b 8f 42 8c af 95 fd f6 0a 12 9a 6b f6 f5 19 dc e6
                                                                                    Data Ascii: hMt,^i#CoqZeteWip_t^*>VlhZQjXB9q7@'[=eH+^a/G6z<6)yDHwFv2nF)%d.)P6^r{h<L?Ih.dht[$]f9&4.;s;Bk
                                                                                    2021-09-20 17:42:18 UTC505INData Raw: 2f 0d 64 10 9e f6 f4 d5 ab 47 b4 83 9e 30 ff ef d4 d1 3b 6a 17 07 38 36 74 1d fe c0 c4 ea aa c5 16 ae ec d0 09 38 dc d5 79 e4 f8 0b df 51 47 b4 fd 2f 5a b5 90 61 33 06 3d 06 0a cb cf f4 4f 81 aa 87 c2 5f d5 d8 a4 4a 9a 99 50 d7 92 a2 49 b1 52 73 a3 5a 3d 8e 90 7c da bc 41 23 91 8c ac ac 8c f0 0e 23 91 73 75 eb ee e6 9b bb 3b 2e eb e9 dd 1a 06 bb fa 2e 74 8a d7 a9 3a ea 4b 16 49 54 27 17 81 36 98 1a 95 ca 6d 37 98 d2 22 f2 3a ef 1a ec e2 be 73 07 03 c5 62 12 c7 71 d7 79 4c e2 40 5a 2c 59 af 09 62 67 98 8e dd c5 2c c1 fe bf 6e 9f 06 fb 89 98 7b 0e 4f b8 3b 5d 93 c9 aa 21 5f e3 22 3d 63 17 f8 d3 ba 02 86 9a 82 64 69 6a 9b 32 a4 47 ec 42 bf 58 b5 24 80 e3 b5 e0 7c a9 ab 17 7f 69 db 21 b1 a1 82 2a 6e 54 ee 01 25 9b 02 13 fb 3b cf 15 2a ea c5 f6 e4 5e 33 ce 2f
                                                                                    Data Ascii: /dG0;j86t8yQG/Za3=O_JPIRsZ=|A##su;..t:KIT'6m7":sbqyL@Z,Ybg,n{O;]!_"=cdij2GBX$|i!*nT%;*^3/
                                                                                    2021-09-20 17:42:18 UTC507INData Raw: 7f 2d ec b9 2b 57 0f 18 a4 71 d9 29 5e 32 d5 f8 df fd c7 2d c8 cc 1b 4b 4b a0 14 30 67 34 89 4c d2 bc ee 26 4f f9 b2 53 50 bc 64 ed e0 02 9d c5 9e 2d 6d b2 15 80 05 c7 3e f7 b8 dd f3 80 87 6e ec 78 1b ca 51 79 59 e5 b4 8e 00 62 e1 1c e2 89 79 a6 43 12 51 9a 08 9b ce c7 fa 41 00 cf 19 93 29 08 98 8f 42 cb eb 44 60 3c 60 92 88 ec 99 c1 d7 18 b3 b1 b2 f0 05 e9 bf fe 37 9e c9 07 91 bb 25 66 22 a5 59 89 16 93 15 8d fb 3e b6 92 d9 d0 a8 47 5d dc 54 7d ea 5f f3 e2 fa 9d c3 ea c8 54 18 c4 2c 61 7f d2 ec df 5e 26 78 d4 a0 ab 91 e7 2c 76 a5 34 98 45 70 57 f0 c2 b6 9f f2 53 84 41 14 fd 4e ef e2 85 ad 08 67 6a de 29 de c9 ec e2 26 aa 8a 64 99 00 0c ba 35 0b b8 34 ad 7f e4 fe 28 da 04 08 e7 e4 24 c1 fd e3 73 44 e2 42 dd a6 78 9d f0 4f 9f 68 11 aa 58 51 9f cc 4c e2 b2
                                                                                    Data Ascii: -+Wq)^2-KK0g4L&OSPd-m>nxQyYbyCQA)BD`<`7%f"Y>G]T}_T,a^&x,v4EpWSANgj)&d54($sDBxOhXQL
                                                                                    2021-09-20 17:42:18 UTC508INData Raw: 55 a2 5d 43 28 f5 2b 23 4f f7 31 51 ae 64 6a ca 32 be b9 7e 12 26 c7 42 27 d9 a9 70 be d9 63 f0 51 de 1c 34 cc 1b 31 23 b0 96 9a 71 1d ca b8 4c 8f c9 cc ae ae 4c 9b e2 9e 92 16 08 9b 86 19 0e 47 5a 74 2a 6a 18 96 1e 49 b6 60 e8 16 db 51 b5 a2 8d 2f d0 02 48 4a 65 7f d6 6c b9 e8 87 d2 1f e8 b1 8e 95 9b 94 78 5b 30 94 44 a3 d6 8c 31 c2 c0 53 54 4b 89 61 66 d4 3b a2 0c f8 d9 33 60 17 4c 98 b0 7d e4 8d 7b d8 a7 4a 11 26 35 b3 80 b1 c4 d9 ea 4a 84 5e b7 fc f5 b4 47 bd 8f 86 a1 86 eb 26 f5 f6 9e 78 ad ee b2 25 6e 86 71 23 23 e9 47 b3 a1 37 96 a4 ff 70 28 2f 38 f9 84 9d d7 ca b6 4a 1b 47 79 d1 1b be f6 38 d1 3f 96 a4 ff b0 c8 2b 3e 49 08 b4 a5 ae f8 8f 10 e5 85 8b 57 e2 bb 54 dc 6d 0a 41 6a 98 f7 2f 62 88 07 a6 88 b3 59 46 4e 47 ff 75 17 63 fe 04 f7 b5 8e 5c ae
                                                                                    Data Ascii: U]C(+#O1Qdj2~&B'pcQ41#qLLGZt*jI`Q/HJelx[0D1STKaf;3`L}{J&5J^G&x%nq##G7p(/8JGy8?+>IWTmAj/bYFNGuc\
                                                                                    2021-09-20 17:42:18 UTC509INData Raw: 59 89 44 34 ce 01 3c ed 1f 41 8a fa a5 d3 17 a6 90 4e c7 ac 95 9a 69 c5 44 95 f6 0e 4e 24 7f c2 37 20 ed f7 2e 86 20 d2 2b cb c0 67 1c 49 9c 67 a1 c6 3a b5 23 3f e1 b8 a4 50 75 47 97 17 71 2b 35 3c 28 93 19 cf da ae 2d 48 bb 4a 44 9f 1b af b8 e0 55 31 26 67 ec bb ce be 23 59 b9 02 18 23 7d c4 83 90 89 07 2d 94 73 a3 15 3c 49 9a ca b9 8d 60 ce 7b 36 c2 81 70 d8 53 a4 fb 9a 75 41 eb 9c 6d 6d 16 8b 47 83 70 3c 10 ed 99 dc fa 73 f8 4f 69 63 30 02 ca b6 82 75 bf 18 f8 05 9d 94 9c 66 1e c2 35 6f 23 0f ac 92 9c 92 1f da d5 2e ef 6f 5d 85 6c ae 3c 28 7f 49 eb d5 96 2b d0 20 5b 14 44 2d 96 b1 d3 12 64 a1 f1 04 bf 71 1d ea 9d bb e1 29 19 cb 3c 55 50 71 79 6f 51 5e 34 39 4b 1c 9b 12 23 09 2a c1 bf f1 25 5e fe e6 f6 8f 22 56 1f 76 84 1c 2a 2d c2 e6 ea 73 d9 79 31 22
                                                                                    Data Ascii: YD4<ANiDN$7 . +gIg:#?PuGq+5<(-HJDU1&g#Y#}-s<I`{6pSuAmmGp<sOic0uf5o#.o]l<(I+ [D-dq)<UPqyoQ^49K#*%^"Vv*-sy1"
                                                                                    2021-09-20 17:42:18 UTC511INData Raw: cd cd 75 a0 c0 34 c6 26 d1 10 d4 45 a1 ca 99 27 74 d9 41 ee f6 cd 42 c1 b5 25 da 2b 87 44 cb 8e 47 1c 7f 7e 41 ed 78 d6 1e f0 bc 43 50 4b 5a aa 00 97 6e 16 ac 9f e7 be 52 67 bc bc 78 c2 2b ce f4 1b 69 7c 1b b8 6f f1 ca 9c e2 f1 92 38 ac b7 6f 9c 17 71 4a b3 60 03 9c 14 eb fc 47 14 dc e1 7e 0c 86 89 c9 95 6f 20 50 0a e7 38 10 b0 79 0f 75 71 82 eb a2 b5 d9 c2 08 cc fa d6 f0 90 a0 b5 fa 99 a7 8d 8d 9f 99 d5 8c 3d c6 b6 9f 13 9b 54 dc c2 b7 6e 32 70 ad 12 b9 bf 61 41 1d 2f e1 46 5b 0d 5d 2b 70 5e b6 b5 46 b5 17 9b c4 28 ca f3 fd c2 3f c9 ac 33 67 67 01 f3 b3 f5 d9 0e 04 ec 51 29 b4 01 c3 c4 c4 8a b5 0e 44 4c 6d 34 f7 98 47 3b bf 3f 38 31 d7 5b d1 ab d4 54 d8 3e 20 3d b1 51 38 1a e3 13 aa 29 ca 92 de 35 c1 a8 63 6b 2b 67 64 52 be f6 00 86 88 1d c3 12 41 7c 86
                                                                                    Data Ascii: u4&E'tAB%+DG~AxCPKZnRgx+i|o8oqJ`G~o P8yuq=Tn2paA/F[]+p^F(?3ggQ)DLm4G;?81[T> =Q8)5ck+gdRA|
                                                                                    2021-09-20 17:42:18 UTC512INData Raw: a5 c1 50 0a 28 c5 2f 56 ab cd 20 ea 6a 0e 84 fe 3e 4d 54 8d f2 63 37 34 62 c9 a4 5e ec 7e 5e ec 28 29 79 c7 14 49 bd 8a c7 d8 d0 84 65 37 61 27 78 8c 55 24 75 38 95 91 e6 2f a1 9c e2 9c f4 4e f2 ce a8 27 16 6e ba e0 ce 68 e8 b4 91 9e 35 31 db e8 19 3b be 5e 6e 34 8b 38 eb be df 96 53 cd 71 cf 46 3b e2 20 4a 78 0e 89 a4 dc ca f0 5d f0 5d e6 e6 fe 59 20 ee 1d d6 4d 47 2d 57 4d a8 c6 d5 5f c9 09 4b 0f e3 a6 c7 e9 56 a4 67 47 67 17 c7 e4 e3 d3 3e 84 95 dd 57 26 fa c2 19 19 69 bd 26 0d fb 0c c9 99 db a3 ce ba 35 cb 58 98 6e bc 13 d6 17 46 3e 67 6c 61 d1 e2 a7 b2 8f 30 c3 e6 11 c2 78 29 7b 93 e5 1b e2 38 dc dc 7d 3e 3b 7c ce c4 39 09 69 b8 20 37 3f c4 c9 6b 4e c1 bc 1b ce c1 57 b6 bd a6 e6 ff 16 e2 b3 fc 20 f9 d5 41 f2 f2 50 f9 45 6a f6 87 70 e5 a6 59 d2 72 d2
                                                                                    Data Ascii: P(/V j>MTc74b^~^()yIe7a'xU$u8/N'nh51;^n48SqF; Jx]]Y MG-WM_KVgGg>W&i&5XnF>gla0x){8}>;|9i 7?kNW APEjpYr
                                                                                    2021-09-20 17:42:18 UTC513INData Raw: 9c 49 77 e9 8a 0e bc b5 80 36 4e 3f 3b 9b b1 3c 6d 27 2a 8c 78 44 d7 fd 3f 24 41 e0 ca 82 f1 1a 38 0f 89 66 22 22 30 c6 ef bb ca 5a 49 f9 3b 8c a3 20 5f df a2 55 12 63 47 6b a8 22 c9 0c 06 23 98 2b 0b 51 45 09 fa a0 70 0f 9b 58 64 0b 7c c4 ad cc a7 c6 21 78 33 a3 66 32 f6 f9 5b d0 f4 46 83 87 d7 c9 4b e0 11 c1 6f 61 00 9d e6 0c ad 4b 7e b6 db b7 52 a9 36 09 dc 59 c3 63 6a fc d3 3c 84 97 4c 5d e8 17 83 25 a1 d2 11 d2 54 53 cb b6 52 e7 4f 8d 9e 57 c3 b6 62 63 bb c2 a3 c7 65 d0 50 84 7d 8e 53 0c 02 16 bd ae bc 10 5c 16 f5 dc 0a 1e de e1 fb 54 84 1f dd f6 d1 75 e1 a4 20 68 c1 8c b9 d0 ab 6b a6 bb 2e 78 08 06 fb 7f 7b 07 c8 e8 08 df 13 7a 5a 09 4a 0e 54 6f 8c 3b c7 38 e6 cd 48 cb 10 af 89 0e 80 cb 50 1f 5e 45 73 54 0a 12 27 4b 9c 40 c1 e4 06 ee cf 04 f7 0c 0a
                                                                                    Data Ascii: Iw6N?;<m'*xD?$A8f""0ZI; _UcGk"#+QEpXd|!x3f2[FKoaK~R6Ycj<L]%TSROWbceP}S\Tu hk.x{zZJTo;8HP^EsT'K@
                                                                                    2021-09-20 17:42:18 UTC515INData Raw: 84 f2 b8 14 73 1a 8a 58 c3 47 f4 6a 57 42 99 ec 86 de 7e ad 92 85 c9 63 6d 08 db b6 18 8c 2f fd 99 2e 01 36 1d ca 61 ff 5f 1b 41 35 bc fd fb 2b 3d 64 bc dc e3 0c 3e c4 b9 5f 2e 19 ee aa 68 cf cf c8 e8 38 74 42 e1 73 b8 e8 30 c4 0f 48 4a c6 1f 8a 6c 9c e1 a1 6c 5b 55 48 34 f6 76 2e 09 bb ca 3e 5d c6 28 0a 6b 8c 39 2e a0 20 55 94 41 3a 2c 41 2d 15 ac bf c6 77 e6 85 79 ca b0 90 d2 89 cb f1 56 e0 6a 56 55 0c 9c 5e be 98 81 7d b0 7c 77 7f 54 48 c1 d3 98 2c 1f 03 41 71 c8 30 3b 2c f3 5a 44 2a ae dc 23 7b 9f bc ad 6c cc 48 37 e0 d5 62 1e 52 58 ef 30 43 81 c7 64 cd 75 42 d1 a2 f5 35 d2 64 a8 3d cd 56 b0 5c 54 3d 9b 51 33 00 13 8b 37 6f 0b ed 71 13 41 cc 90 41 fb 8c eb 4f fc fc 06 6c ee dc bf a2 9f e7 21 fb ad 7b 5f 75 44 0c 47 5f 93 ad ce 72 6b f6 af df 98 54 94
                                                                                    Data Ascii: sXGjWB~cm/.6a_A5+=d>_.h8tBs0HJll[UH4v.>](k9. UA:,A-wyVjVU^}|wTH,Aq0;,ZD*#{lH7bRX0CduB5d=V\T=Q37oqAAOl!{_uDG_rkT
                                                                                    2021-09-20 17:42:18 UTC516INData Raw: c2 40 6e 66 e0 00 86 5c a0 f8 7d c1 b4 64 1e 1c 6f 98 c2 87 89 8c ed 8c 5b 17 36 5b ae 42 24 ac ba 39 2d b7 9e 52 5d d5 82 93 e2 06 06 54 cd 7d ed 75 12 41 24 9b 2b c1 65 d2 a2 14 34 c6 6b 00 fa bb 8e 76 27 ef ea e9 fc 9f 96 5e 4b 08 ce ec d2 ca 1c 18 36 0d 61 3b 38 64 2d 78 2b b5 d5 e1 4a 07 5f 86 75 15 5f 32 0c ce a2 47 af 01 07 ca 72 03 65 3d 1d 9d 3f c0 dc fb db 28 b6 fd fd 03 81 8a 13 77 87 94 1b 2f 2f 94 28 c7 02 5f 60 bd 35 fa 77 ce 2f 9e 2f 2b 3a 58 7d b7 5a fc 58 d6 c2 2e 72 75 c8 90 51 96 80 97 81 57 26 ed 03 dc 65 55 73 3f 7f 81 7a f0 7f 4e 83 d2 7c 6a 6a 04 1a 5f c8 4d 77 33 31 87 e4 c7 11 1f 0f 23 71 16 4a 5b 75 ff 57 46 f0 78 f9 d4 8e b0 7d 08 07 da 79 7d 4d 85 72 bd 2e 29 72 e8 be 31 2b 89 1b b5 17 29 09 f3 a5 51 6e b5 22 7c 44 1f c2 55 17
                                                                                    Data Ascii: @nf\}do[6[B$9-R]T}uA$+e4kv'^K6a;8d-x+J_u_2Gre=?(w//(_`5w//+:X}ZX.ruQW&eUs?zN|jj_Mw31#qJ[uWFx}y}Mr.)r1+)Qn"|DU
                                                                                    2021-09-20 17:42:18 UTC517INData Raw: e2 bd ee 2a 26 7a 85 94 dd e0 a9 fa 30 e2 0e 56 20 0b 3e 0e a1 cd 47 b4 58 1d fe 43 4a a3 ea 49 f2 4f b2 f7 45 72 b2 03 b2 f0 e3 10 13 57 df ed c6 02 ed 62 95 24 9f 57 2b c2 5e 6a 92 c9 92 ac fb fb f6 f5 cf 96 f6 9e 10 88 85 36 e0 1d 48 d3 58 23 31 38 0b 8d cb 8c 35 98 91 15 d6 03 14 97 d4 8b a2 f4 96 d9 60 a2 d6 a9 8e 77 47 ae 55 17 ca 03 2c f0 b7 9f fe 30 33 09 8f a0 ab ec ab f4 da e7 cc b5 31 0b c1 d0 51 99 26 c8 1e a2 9c 67 3b 21 8f d0 5d 76 9a 58 e6 eb 7e 30 9c 61 f6 b9 0b b9 9b c1 d5 09 8f f8 5c bd 4d 81 b8 fc a1 86 46 34 43 26 68 e2 99 20 8d 56 d4 d3 be d3 97 7c 8e ac ae e6 80 99 77 39 ea a3 7d c1 9c 39 8d 2f b5 ed 48 86 14 59 bc b4 a5 9a 31 ea e6 95 cb 9a b5 57 05 85 28 d4 75 32 69 67 16 6f d4 7d 39 a8 7e 21 56 37 1b d6 3b 9d 3a 48 a9 09 f3 78 c7
                                                                                    Data Ascii: *&z0V >GXCJIOErWb$W+^j6HX#185`wGU,031Q&g;!]vX~0a\MF4C&h V|w9}9/HY1W(u2igo}9~!V7;:Hx
                                                                                    2021-09-20 17:42:18 UTC519INData Raw: bd d0 6c 00 1e ed b1 5b 5e 73 4d ee 1c e4 75 e7 8b 3b d7 9b ce a7 bf 3a 7d e1 bd d2 9c f5 09 f1 09 71 67 fb e1 b9 06 b6 fb ce 17 e2 63 4e 68 9b fb 94 fd 54 c2 7f 76 d7 29 57 9b e3 64 c2 c9 19 ed 5d c7 5d c7 1d 2a 49 d9 1d c7 1d c6 12 9c 6e be a4 0f c1 e5 4d f3 3a c5 32 b1 d2 b1 81 75 78 e4 76 87 3e eb 0f a7 aa 19 8b 46 a1 ac 6e e3 44 21 ea 24 01 53 ab 78 38 90 a0 3b ad 8a c4 cf 3b c5 28 ba 93 00 a5 7e 1b 0d aa 57 6f 75 ba 5c 18 cb 1d 07 48 74 da 2a 47 c4 9e 0e 76 ca 3a aa d3 5b e3 be 4c d7 72 98 de 2d a0 ab a9 79 fc 47 d0 6d 0a 6b 83 2d 36 4b 17 bf 3d 82 39 01 d8 44 3e b9 47 6b f6 be e2 0e 9b 61 44 18 ee 6c 39 e0 3c 6a dd 1b 55 98 14 72 af 9d 00 37 0b 8c ac e0 f4 6a b4 b9 2a ed 06 4e 6c a5 bb c0 14 8f 93 17 29 38 c1 11 6a 90 32 94 d0 62 e2 e9 53 cb c0 1e
                                                                                    Data Ascii: l[^sMu;:}qgcNhTv)Wd]]*InM:2uxv>FnD!$Sx8;;(~Wou\Ht*Gv:[Lr-yGmk-6K=9D>GkaDl9<jUr7j*Nl)8j2bS
                                                                                    2021-09-20 17:42:18 UTC520INData Raw: fe 6b 21 6f bf 20 aa 84 09 e5 16 fa 2c 0b 12 cb 92 d2 65 be aa 8d ac 36 99 47 8c 47 5c 72 5d 55 32 25 b6 e8 38 cc 57 48 ef 85 e5 b0 0a 43 fd d9 1c a2 c4 51 6f e5 a8 a3 96 29 b3 9f c0 2a e9 5b 7a 62 c3 32 e5 6e a3 ae fc b5 cd b4 a8 2e 43 4c 3f 9b dc 67 fa 9f 6c d3 32 db 5c f5 94 23 a7 2e 57 98 aa f2 59 60 e9 1d 1e 57 47 81 c1 3e 72 38 f4 8e a6 13 ee 65 31 1b 8a ba cf fa ee 6a ae c9 42 f3 cd e3 fd f3 0d ff d5 55 95 98 bf 71 38 a5 60 7b 1f 6c 5f 64 3c 43 c9 68 1d 6a ac 68 b0 bb 7c d1 76 fb 6f 1d e3 d0 4c 39 a6 a1 c0 df fb 17 67 8a 06 ad f1 e4 87 84 a8 62 c8 25 bc 26 b7 b2 68 c8 20 de 78 c0 d6 4c a0 ad 29 7b 0b 17 28 66 6f f6 9b 7f ec 50 9b 48 19 96 eb 9e c7 7e 6c 17 96 93 1d f1 d8 38 a2 20 2d 73 ea b4 33 bb 28 21 cd df dd 43 6b 19 62 ab 85 c3 65 72 91 0a 41
                                                                                    Data Ascii: k!o ,e6GG\r]U2%8WHCQo)*[zb2n.CL?gl2\#.WY`WG>r8e1jBUq8`{l_d<Chjh|voL9gb%&h xL){(foPH~l8 -s3(!CkberA
                                                                                    2021-09-20 17:42:18 UTC521INData Raw: 63 f5 08 66 60 14 94 bd 6f cb 2b e6 0d ae ef ed 1d 19 19 1b 3b 6d 78 a8 bc b8 78 ff 81 20 b5 1c 32 3c 73 c6 15 35 d5 fa 8e 40 83 48 54 c2 7d 89 af 5e 8d e0 50 81 c8 3a 15 75 7b fd 1e ac 50 27 b5 d7 ed d9 f8 2f b5 ba ad 3e 3d 0d 7d 08 4a 4b 6f ab 9b 95 19 0d 61 0a e5 a9 ea 58 4e e6 ba 2d e1 04 be 4b ba 03 3b 14 78 4c 40 40 1d c1 b6 89 94 61 1d 8b f0 2c 04 e2 89 c8 11 a8 aa cc 75 5d 1d cf ba a9 9d 55 2c 59 f6 3b 49 ed 61 d8 cb af ac 25 16 79 cb c2 5c 09 88 1c c0 23 b9 32 22 a0 64 b9 c1 11 89 61 45 de b5 3e 50 95 7e af 3f 6e c5 a0 76 5d 77 5a c4 ef cc 59 d7 ac 02 ce ef 8e b1 b0 f0 80 b7 61 29 88 e6 de 33 9d 33 74 32 d0 f1 e3 ef 0f f7 ad 54 fe fd db b7 4d 4e ef f8 36 3d ed 9c 3f 43 dd b9 d3 de 90 81 07 64 ff 7d 31 f0 19 79 22 39 f5 67 56 e0 15 0e ca cb 9a 21
                                                                                    Data Ascii: cf`o+;mxx 2<s5@HT}^P:u{P'/>=}JKoaXN-K;xL@@a,u]U,Y;Ia%y\#2"daE>P~?nv]wZYa)33t2TMN6=?Cd}1y"9gV!
                                                                                    2021-09-20 17:42:18 UTC523INData Raw: 20 32 eb 83 04 69 4f 42 1f b9 ac 0b ba 2a 7b c8 aa 21 bd 26 ba 46 dc 10 73 a8 c1 53 a1 9f ef e1 e8 6d 74 d3 2a 56 c6 ea 91 63 68 7c b5 92 ca a2 8c 26 10 45 3d a3 ad 45 04 96 2b 82 d3 42 4a a0 26 51 22 2f 71 c2 64 91 e5 22 8b 38 59 6e d9 fd a3 b6 84 80 24 9e 3a 10 ef ef 19 a4 8a 57 06 bb 7c 0e a6 38 9d 8b 9a 61 c1 25 09 e3 46 8e 82 e5 a8 eb d6 ee 7e bd 5c d7 da d8 ea 5c e3 20 ca 04 b0 05 81 07 3d 0f f6 e9 a1 77 c0 8e 16 e5 b8 99 e4 22 aa e4 69 aa 34 e0 c8 7d 42 95 a9 57 33 99 df ac ee e3 ee 5b 6f 34 59 66 b9 cc 22 8b 1d fe d2 d2 33 31 03 44 7f 6f da 94 bd c0 72 c1 5d 43 83 aa 84 70 cf bc 41 79 6c b0 a2 6b c9 37 53 20 4c ae cd 6a c1 aa 0d f5 40 d9 3e fd f9 73 fa 25 ff f1 ea 30 db 29 75 11 b5 41 ba 20 dd 39 fd 88 2d 5e 7b 1a 23 78 f8 2f a1 de a6 4c 5b 16 60
                                                                                    Data Ascii: 2iOB*{!&FsSmt*Vch|&E=E+BJ&Q"/qd"8Yn$:W|8a%F~\\ =w"i4}BW3[o4Yf"31Dor]CpAylk7S Lj@>s%0)uA 9-^{#x/L[`
                                                                                    2021-09-20 17:42:18 UTC527INData Raw: 4f 35 68 b2 bc 15 61 b9 bd 43 95 4b 90 30 1b 4f af 8a fd 1f 50 ab 24 84 2f bb 7b 71 cb 75 5b c1 12 d6 c0 5f 66 eb 5f 22 2e 90 77 e4 79 24 ec 38 29 22 6f 58 88 3b 33 c0 34 5a 27 e4 f2 93 a2 47 26 9e ac f4 6f d9 ec 35 1b a0 f2 67 c8 ac 09 5b e4 ed 91 82 70 ae 78 a3 24 7e 56 6c 59 79 d2 3f 41 3a a7 4f 30 4f 2e 3f 49 76 c2 7b 05 b1 d7 7e 0c 6c 96 7a 5d 25 f2 be e0 78 81 f9 d5 a4 ae 31 9f 47 32 f5 b2 0d cd af 1e f7 34 60 0b 31 77 f9 a1 b3 b9 0f 5e f8 0e b1 22 42 f6 7e d9 ce 3c d7 8e 6b d5 68 fa 3a a5 fb bf 26 f5 39 44 83 c9 97 1f fc d9 40 09 f1 ba 81 49 b8 c8 e2 34 3c ec 6c 9c 43 22 ed 60 bf c8 36 e7 fc a5 c1 de 37 16 d0 8b 95 ec bd 80 7b ef 95 85 ed a7 3d 56 9f 2b af 95 0d 60 97 e1 54 03 f8 7f 0f 55 10 30 eb 94 8e a0 b1 73 2a 4f ca 8f 1b 12 ed bc b0 74 6a 8d
                                                                                    Data Ascii: O5haCK0OP$/{qu[_f_".wy$8)"oX;34Z'G&o5g[px$~VlYy?A:O0O.?Iv{~lz]%x1G24`1w^"B~<kh:&9D@I4<lC"`67{=V+`TU0s*Otj
                                                                                    2021-09-20 17:42:18 UTC531INData Raw: 5e fa eb 06 df 78 47 87 e9 af 30 18 aa 05 66 df c6 78 21 65 b8 03 c6 b8 2e 9a 39 95 a6 c0 e2 5c 28 0a 07 ff 28 6e 6f 41 69 4f f9 40 75 74 3a 29 93 53 d8 50 d6 55 36 bf 26 2a bd df f6 42 f2 76 f5 dd ed 70 0c 46 7e b3 5b c5 c3 c1 1a ba a3 40 0e 8b 08 87 e1 1c 5d 1c dc cf ed 4a 81 15 18 98 61 30 c8 c8 64 54 a5 78 cd 8a 5a ad d0 a1 0b 8d 98 e4 71 1c 30 2e 8e 57 32 76 e1 cd f7 c2 31 68 64 8d 2d 43 5a f1 a4 bf 56 d5 41 40 b5 47 84 c3 b1 7c 67 3b ee e5 3d 19 45 d6 18 34 ca 27 4b 3c fc 40 ad ba 7c 08 8b 98 34 5e 80 71 09 7c e5 5c e5 7f fb 86 56 15 1f e2 ed 1b 9f 31 70 a0 0f 25 5b c6 23 53 d4 ef e0 23 ec 46 e9 8b fa e2 f7 cf d8 23 b2 a8 2d a6 43 a4 49 f1 da cc ed cc a5 be 2b 5c 16 29 2c ed 57 79 79 f2 3a 23 ec df 73 ed f7 51 a5 bc a8 98 e5 50 5e 3c f1 f2 df 45 fe
                                                                                    Data Ascii: ^xG0fx!e.9\((noAiO@ut:)SPU6&*BvpF~[@]Ja0dTxZq0.W2v1hd-CZVA@G|g;=E4'K<@|4^q|\V1p%[#S#F#-CI+\),Wyy:#sQP^<E
                                                                                    2021-09-20 17:42:18 UTC532INData Raw: 95 4b 7b f1 06 32 41 15 60 4f ad f1 0c 1b 46 38 bb c2 3b a7 d5 27 20 be 8b 39 12 04 12 c6 80 40 62 52 c3 5d ee 94 a3 ca b7 d1 71 2c 56 da 6f 17 9f 3c 2a f0 92 fa f8 6c bd 11 5e 94 dc ab b5 18 51 63 54 a4 8a 5f 14 91 14 35 3f 24 b3 55 d8 10 30 5f 39 d7 8a 20 66 c9 d1 29 16 fc 03 1c 86 12 43 c2 c5 05 d7 a5 95 b4 29 a7 8c 0b f3 d7 99 e8 84 50 a6 5b 22 71 2c 36 99 17 c6 0a 16 ba a8 dd 3c 73 1e 5a 8d 6d 4e 76 2e 0d 83 b2 81 2e 27 a0 eb ba 0d 1f d4 9c 96 11 b9 df d5 fc 7d 39 89 b5 50 cc 82 bc 24 0d fc b9 c8 68 3f fa f7 ea cb 83 1b 32 3d f7 f3 82 2b 0b 2e c5 23 47 3d 77 4f 93 99 1c 47 3e 84 23 cc 61 c8 00 e6 ea 9b 00 63 64 24 a0 5c 1e c7 d9 80 87 ee 9d f8 b5 ef dd bb fa 8a e1 67 e3 b5 79 b4 5a ba 67 8b eb 76 8c 62 9f bc f7 d4 b7 61 7a 02 38 16 a9 7b c8 9b 7d 0e
                                                                                    Data Ascii: K{2A`OF8;' 9@bR]q,Vo<*l^QcT_5?$U0_9 f)C)P["q,6<sZmNv..'}9P$h?2=+.#G=wOG>#acd$\gyZgvbaz8{}
                                                                                    2021-09-20 17:42:18 UTC536INData Raw: 50 4c e3 54 9e 7b 90 fe a0 2b d3 3c 1d f9 54 34 ea 8e ec 42 e3 e6 2d dc be 5b a5 40 41 a6 d2 64 2f 79 40 65 b6 f3 41 f7 2a 6d c5 68 c9 9b 96 88 30 33 e8 0e 4e 3e e7 39 a1 20 f3 33 f7 e8 44 a0 d6 cb 93 b5 7f 98 1e 1c 86 ca ac 08 ef df ea 06 1e a3 83 d1 e0 79 02 ec 2a 1f 7b 2b 0c ee 49 19 f4 66 44 24 02 35 77 bf 08 18 94 a0 a2 5b 45 06 8b 47 13 a6 65 93 86 4c df 65 be 75 72 80 48 f2 e0 ba 0f c9 e7 02 31 8c 9d 11 b4 1b 95 1f bc 54 ff 7e ce a7 1d 74 57 79 77 b3 24 76 73 6a 18 12 ac 66 32 28 fd 64 e8 db ef 46 d7 67 5d 6b 53 7a 21 7e a0 27 5d 1e 3a 34 05 60 04 89 6c 79 69 31 9f 59 ca b8 80 c0 37 79 f3 08 ad 54 e1 a3 c4 29 12 49 4a d1 f2 9b 75 8b cd 20 96 b2 a5 be 5e c4 c2 03 d5 b3 12 83 c4 b7 98 27 5e 44 a1 1f e7 76 d2 d4 d0 d1 f7 83 d3 49 77 4e 7b 2b 24 3e c7
                                                                                    Data Ascii: PLT{+<T4B-[@Ad/y@eA*mh03N>9 3Dy*{+IfD$5w[EGeLeurH1T~tWyw$vsjf2(dFg]kSz!~']:4`lyi1Y7yT)IJu ^'^DvIwN{+$>
                                                                                    2021-09-20 17:42:18 UTC540INData Raw: e0 22 cd f1 3b b6 b0 46 4e 55 b1 8a 63 45 0f ec a9 5c 6b 35 45 e1 47 0a d0 bd c8 12 5e 4a 76 d8 3c 84 2b 97 a7 44 6b bd 0b 85 cf 72 ae 4b ec 43 ad 4e 0d 7f bd 77 c2 b9 2a ae 7b 8c f1 c1 7f c2 f6 b8 ab cf 9a f1 a9 3e e8 06 16 8d 6a a1 e3 68 f8 ff c3 89 bd 57 7e 7f 7b af 7c f4 6b 9b c3 bf ab cf 24 06 61 ff 3d b9 b1 fe c8 e3 67 f5 31 d9 69 0f 7a e7 dd c0 83 66 d2 86 4d ac 8b 6d b3 a5 06 20 01 eb 0c f0 d1 1f 7a 60 d2 fb ac 30 1a 58 10 ff 2a b4 cb 2b 47 e3 7f a8 6e 1a d1 d1 20 3f 4a 0f 1d 0c eb 3e 03 c8 06 00 5b 53 74 81 64 b0 3e 29 17 8d 12 03 60 7a 64 4d 1f 91 b8 b4 2b c8 39 82 c1 ae 2c 5a 27 2c 20 c4 af 3e 19 10 63 75 7d 6e c0 aa 6d c4 90 d8 4e e9 90 3d 99 7a 38 01 24 11 52 02 d5 a3 cc 33 f2 63 0c b1 a8 17 31 01 4d 45 10 ac c4 4b a4 59 bd 24 b7 b6 8d 8b a3
                                                                                    Data Ascii: ";FNUcE\k5EG^Jv<+DkrKCNw*{>jhW~{|k$a=g1izfMm z`0X*+Gn ?J>[Std>)`zdM+9,Z', >cu}nmN=z8$R3c1MEKY$
                                                                                    2021-09-20 17:42:18 UTC544INData Raw: 67 48 40 45 ac cd d8 1d 21 01 15 b1 36 8f 8d f6 f5 16 7e 19 62 95 72 dd b4 c1 9f c8 7a db c9 5d 44 44 44 44 44 44 44 66 66 66 66 66 66 66 56 55 55 55 55 55 55 55 b3 69 ba ba 7b 7a fb a6 93 9c 7f 84 36 bd 4e 64 ad 01 00
                                                                                    Data Ascii: gH@E!6~brz]DDDDDDDfffffffVUUUUUUUi{z6Nd


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    21192.168.2.549760142.250.201.196443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC626OUTGET /maps/embed?pb=!1m18!1m12!1m3!1d3945.9165706755552!2d76.92436481460193!3d8.507481599281519!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x3b05bbfc5555555b%3A0x951cc4a2b9385586!2sMedisol+Healthcare!5e0!3m2!1sen!2sin!4v1543508867808 HTTP/1.1
                                                                                    Host: www.google.com
                                                                                    Connection: keep-alive
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-Dest: iframe
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC838INHTTP/1.1 200 OK
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Pragma: no-cache
                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Uvvidoei1H3HuMX2+dAfPg==' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
                                                                                    Server: mafe
                                                                                    X-XSS-Protection: 0
                                                                                    Server-Timing: gfet4t7; dur=191
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Language,Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-09-20 17:42:18 UTC839INData Raw: 31 31 31 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 6d 61 70 44 69 76 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 61 70 44 69 76 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 55 76 76 69 64 6f
                                                                                    Data Ascii: 1118<!DOCTYPE html><html> <head> <style type="text/css"> html, body, #mapDiv { height: 100%; margin: 0; padding: 0; } </style> </head> <body> <div id="mapDiv"></div> <script nonce="Uvvido
                                                                                    2021-09-20 17:42:18 UTC839INData Raw: 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 5d 5d 2c 5b 22 30 78 33 62 30 35 62 62 66 63 35 35 35 35 35 35 35 62 3a 30 78 39 35 31 63 63 34 61 32 62 39 33 38 35 35 38 36 22 2c 22 4d 65 64 69 73 6f 6c 20 48 65 61 6c 74 68 63 61 72 65 22 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 38 2e 35 30 37 34 39 37 34 39 39 39 39 39 39 39 39 2c 37 36 2e 39 32 36 35 35 33 35 5d 2c 30 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 31 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 22 61 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75
                                                                                    Data Ascii: null,null,null,null,null,null,null,null,null,null,1]],["0x3b05bbfc5555555b:0x951cc4a2b9385586","Medisol Healthcare",null,[null,null,8.507497499999999,76.9265535],0],null,null,null,null,null,null,null,null,11,null,[null,"a",null,null,null,null,null,null,nu
                                                                                    2021-09-20 17:42:18 UTC841INData Raw: 63 6f 6d 2f 6c 6f 63 61 6c 2f 72 65 76 69 65 77 73 3f 70 6c 61 63 65 69 64 3d 43 68 49 4a 57 31 56 56 56 66 79 37 42 54 73 52 68 6c 55 34 75 61 4c 45 48 4a 55 5c 75 30 30 32 36 71 3d 4d 65 64 69 73 6f 6c 2b 48 65 61 6c 74 68 63 61 72 65 5c 75 30 30 32 36 68 6c 3d 65 6e 5c 75 30 30 32 36 67 6c 3d 49 4e 22 2c 6e 75 6c 6c 2c 22 30 38 35 34 37 35 20 34 37 32 38 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 45 6d 70 6c 6f 79 6d 65 6e 74 20 61 67 65 6e 63 79 22 2c 22 4d 65 64 69 63 61 6c 20 43 6f 6c 6c 65 67 65 2c 20 54 43 20 31 34 2f 31 35 33 30 2c 20 50 41 44 49 4e 4a 41 54 54 49 4c 20 4c 41 4e 45 2c 20 4b 55 4d 41 52 41 50 55 52 41 4d 2c 20 50 4f 20 36 39 35 30 31 31 20 4e 65 61 72 65 73 74 20 6c 61 6e 64 20 4d 61 72 6b 3a 44 69 76
                                                                                    Data Ascii: com/local/reviews?placeid=ChIJW1VVVfy7BTsRhlU4uaLEHJU\u0026q=Medisol+Healthcare\u0026hl=en\u0026gl=IN",null,"085475 47288",null,null,null,null,"Employment agency","Medical College, TC 14/1530, PADINJATTIL LANE, KUMARAPURAM, PO 695011 Nearest land Mark:Div
                                                                                    2021-09-20 17:42:18 UTC842INData Raw: 22 5d 2c 32 5d 2c 5b 5b 5b 22 4d 6f 6e 64 61 79 22 2c 31 2c 5b 32 30 32 31 2c 39 2c 32 30 5d 2c 5b 5b 22 31 30 61 6d e2 80 93 34 70 6d 22 2c 5b 5b 31 30 5d 2c 5b 31 36 5d 5d 5d 5d 2c 30 2c 31 5d 2c 5b 22 54 75 65 73 64 61 79 22 2c 32 2c 5b 32 30 32 31 2c 39 2c 32 31 5d 2c 5b 5b 22 39 61 6d e2 80 93 34 70 6d 22 2c 5b 5b 39 5d 2c 5b 31 36 5d 5d 5d 5d 2c 30 2c 31 2c 5b 22 53 72 65 65 20 4e 61 72 61 79 61 6e 61 20 47 75 72 75 20 53 61 6d 61 64 68 69 20 6d 69 67 68 74 20 61 66 66 65 63 74 20 74 68 65 73 65 20 68 6f 75 72 73 22 2c 22 53 72 65 65 20 4e 61 72 61 79 61 6e 61 20 47 75 72 75 20 53 61 6d 61 64 68 69 22 2c 32 5d 5d 2c 5b 22 57 65 64 6e 65 73 64 61 79 22 2c 33 2c 5b 32 30 32 31 2c 39 2c 32 32 5d 2c 5b 5b 22 39 61 6d e2 80 93 34 70 6d 22 2c 5b 5b 39 5d
                                                                                    Data Ascii: "],2],[[["Monday",1,[2021,9,20],[["10am4pm",[[10],[16]]]],0,1],["Tuesday",2,[2021,9,21],[["9am4pm",[[9],[16]]]],0,1,["Sree Narayana Guru Samadhi might affect these hours","Sree Narayana Guru Samadhi",2]],["Wednesday",3,[2021,9,22],[["9am4pm",[[9]
                                                                                    2021-09-20 17:42:18 UTC843INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    22192.168.2.549750142.250.185.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC643OUTGET /s/montserrat/v18/JTURjIg1_i6t8kCHKm45_dJE3gnD_g.woff2 HTTP/1.1
                                                                                    Host: fonts.gstatic.com
                                                                                    Connection: keep-alive
                                                                                    Origin: https://medisolhealthcare.com
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: font
                                                                                    Referer: https://fonts.googleapis.com/css?family=Montserrat:400,700
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC652INHTTP/1.1 200 OK
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Type: font/woff2
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="apps-themes"
                                                                                    Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
                                                                                    Timing-Allow-Origin: *
                                                                                    Content-Length: 20040
                                                                                    Date: Wed, 15 Sep 2021 22:28:30 GMT
                                                                                    Expires: Thu, 15 Sep 2022 22:28:30 GMT
                                                                                    Last-Modified: Tue, 10 Aug 2021 00:20:44 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Server: sffe
                                                                                    X-XSS-Protection: 0
                                                                                    Cache-Control: public, max-age=31536000
                                                                                    Age: 414828
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close
                                                                                    2021-09-20 17:42:18 UTC653INData Raw: 77 4f 46 32 00 01 00 00 00 00 4e 48 00 11 00 00 00 00 c0 28 00 00 4d e4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 58 1b e5 64 1c 89 5e 06 60 00 85 10 08 81 64 09 9a 6d 11 08 0a 81 cc 70 81 b2 75 0b 84 3c 00 01 36 02 24 03 88 66 04 20 05 83 70 07 8a 4c 0c 81 55 1b c8 af 27 98 9b 3a 58 05 bf 7a 83 c8 ba b7 d5 e6 6d 27 1b 77 00 7a 2b 29 c4 a2 fc 92 91 08 61 e3 00 01 fe 05 b3 ff ff 3f 25 39 19 43 b6 1e e0 d4 ea 65 3f 98 49 4a 2d c5 26 b3 5a e7 98 1d 3e 4a e7 2c 5e ed cb bb 89 f0 89 c7 cd 24 d1 c6 9c e9 ea c2 d1 5f d4 48 b9 52 2a a3 ae 4c 52 a6 99 fa ee c9 8b 91 b7 fd 39 bb 5a 73 cf ca 60 c2 37 bd 72 7f 6e a2 93 91 18 e0 10 9c 9f 60 5c 58 dd f8 c5 75 e4 6b 6e 59 71 1e 37 8e 68 0b 8c 8e 8c cc 17 0c 7d f8 0b c7 d1 0b 4f 34 94 6b
                                                                                    Data Ascii: wOF2NH(MXd^`dmpu<6$f pLU':Xzm'wz+)a?%9Ce?IJ-&Z>J,^$_HR*LR9Zs`7rn`\XuknYq7h}O4k
                                                                                    2021-09-20 17:42:18 UTC653INData Raw: af 33 e9 9e c1 f8 6e 1f e9 19 d8 36 f2 27 39 79 79 fe fb fd e0 b7 f6 b9 ef 8b 6b 48 22 86 36 86 e6 96 19 92 4a a2 52 ad 92 b5 d3 d5 93 d8 f9 79 fe d4 3f f7 bd 17 16 4a e1 17 94 2b d3 a4 42 4a 24 35 52 90 db 17 3a ba f5 98 a9 83 94 49 ed e4 c2 bf 4c 35 9e 24 f8 46 86 38 b9 52 da 30 df 30 9a 28 1b b8 d9 bd af ac 68 13 84 41 39 52 09 c1 18 08 aa ce 21 05 5a 91 0b 00 ff 51 67 d2 30 5e 59 cb 53 7f d9 50 a0 03 97 64 27 69 d9 71 e9 ab 28 85 86 f9 3a ac da a6 27 97 ad 94 b5 e4 c5 e4 1e c8 5c 5e 6e 9b 8a 9d 54 94 54 f8 8b 56 48 53 f2 33 9d fd bc fd 71 ff 9b d9 28 3e fd 49 54 da 33 e3 c4 a8 18 77 21 f6 62 40 1f 90 d0 34 02 fc ff 5f 6a de 7b df 7b 7f fe 48 96 65 c9 ad 1c 3b a5 54 a6 e2 32 92 8e 97 f8 18 29 63 1f ef ec 2c 4c c3 da 8a 50 60 d0 c2 20 14 80 43 58 20 aa
                                                                                    Data Ascii: 3n6'9yykH"6JRy?J+BJ$5R:IL5$F8R00(hA9R!ZQg0^YSPd'iq(:'\^nTTVHS3q(>IT3w!b@4_j{{He;T2)c,LP` CX
                                                                                    2021-09-20 17:42:18 UTC655INData Raw: 18 ae 4e ab 02 85 79 c3 a5 88 20 6c 73 f5 cb 4d 8e dd 1b 19 7e 75 58 dc 5b b0 9f 29 7e 55 86 3c e0 a2 c0 48 70 39 87 f9 f2 13 49 39 2a eb ba db 76 81 ad 4a b6 8f 55 cb e3 65 fe af e9 86 f2 4e 6e b7 87 cb a4 38 71 85 0c af 3f 41 a2 84 24 71 26 56 98 92 24 ae 0e ad 86 c4 e7 be 3f ac ac 07 ea 29 47 ca 2a dc 55 87 79 9b 2c 66 c8 be a2 37 92 ca 66 c0 ec f4 64 a7 67 f1 3c ee d4 60 05 0f a6 1e 58 63 a5 f6 a3 eb d6 b4 1b 69 44 32 f9 6c 96 9e 4e 65 d5 ff ab 6c eb 02 87 c5 ba 31 1d 1d 20 0d da 26 84 26 5b 4f ab e6 ab 31 d4 e2 f4 4f 95 1d 9f ea 33 3e 32 ba a4 01 99 25 8b c9 d1 9a 88 8e d9 a5 56 34 2a 00 ce 62 9a 79 b4 75 15 62 a3 81 15 db 8a 0f ec 15 f1 ed 4e b9 0a 53 6a 80 cd 28 07 ec 82 8f c1 6f 4a d3 2d 09 e8 7e 00 a7 e0 b5 00 fc a5 0c 41 0e 00 e0 85 0e 01 2a 29
                                                                                    Data Ascii: Ny lsM~uX[)~U<Hp9I9*vJUeNn8q?A$q&V$?)G*Uy,f7fdg<`XciD2lNel1 &&[O1O3>2%V4*byubNSj(oJ-~A*)
                                                                                    2021-09-20 17:42:18 UTC656INData Raw: 8b 1a b1 e5 28 b1 44 52 bb 2b 9d 75 37 88 18 41 d9 a5 52 a9 ca b3 86 f9 49 c9 57 90 07 3b a5 51 a2 d5 32 b0 6e b7 49 52 b5 22 8d 02 a9 ac e4 68 fd 30 ab c3 13 4c 3e 71 79 ce fc 00 cd ca 20 6b e9 2b df 41 d5 ef e0 00 c3 51 b9 7c ab 0a 3d 87 6d b4 9e 03 21 b8 67 49 12 0c 44 4c b2 82 1a 7c 52 f9 a9 28 68 67 86 67 56 d4 6e 37 de 27 93 99 aa 1d 6e d0 04 b4 cc ae 6a 59 05 c6 b9 46 ba cd 6e ea 67 bf 2f 34 6f 50 6c 20 43 40 ec e2 7e ef b8 5e a9 6b be 35 e4 88 a2 2a aa 3f 54 17 ce aa 13 2a e6 e7 84 71 13 ad 15 40 b3 7e e1 f9 31 1b 02 07 3b e2 40 9b b1 b6 a2 0c 80 90 03 92 82 13 53 e6 31 7b 69 21 f9 5e bd 96 9a 7c 78 21 06 65 69 fe 48 c1 cc c4 40 25 e3 a8 d7 ab 07 6e 5a 4b e9 3d ca 66 b0 bb b9 08 06 f0 06 3f 02 ad 5a 64 25 e0 11 73 89 32 d8 20 a4 6a 9e 02 0c 9e c9
                                                                                    Data Ascii: (DR+u7ARIW;Q2nIR"h0L>qy k+AQ|=m!gIDL|R(hggVn7'njYFng/4oPl C@~^k5*?T*q@~1;@S1{i!^|x!eiH@%nZK=f?Zd%s2 j
                                                                                    2021-09-20 17:42:18 UTC657INData Raw: 7b 9f 0d 60 a2 ae 2b 2d 64 c1 7c 3e 9e 30 ae 12 05 86 91 a2 78 9e 7e 4a c7 05 f9 a3 26 59 28 1f a6 5b ec 51 55 80 ea e6 1c c4 1a c8 3b e7 f6 c8 3c 8b ee ac 29 c5 e6 83 7a 6f dc 3d 74 fb f6 60 d3 bc a0 c1 d4 d6 06 d3 b4 8a 34 24 60 26 91 b2 49 b5 7d c2 91 50 ba 05 16 62 39 85 ae 45 9d be 62 4f 56 5e 7f b9 b9 7a fd 92 f4 a1 d7 56 b6 66 5b 86 89 9a 2b 90 aa 4f 4e 47 2d 2f 01 bf e8 5a 6a be 29 8f c1 9e 7a 50 bd 17 68 4d 46 af 22 56 4d 5a 8c 60 10 a6 cd 0e 14 50 e3 44 5d 24 55 f7 3a 5a fe a1 bf 68 b7 67 b3 20 02 c2 92 5f 7a c2 ca 7b ab 34 ba c3 d1 94 1c ca 1b cb 4f 57 ba 0c 63 10 da 42 f0 e7 d5 7d f2 05 02 75 c6 fd ea 00 2c 0e 30 82 40 85 af 68 82 7c f4 8a 9a 44 62 94 09 39 6a 6c a2 1c 50 6a 0f df 0f 00 20 00 61 1a 1d 00 e1 25 e5 31 da 60 b1 eb d2 98 1b 61 84
                                                                                    Data Ascii: {`+-d|>0x~J&Y([QU;<)zo=t`4$`&I}Pb9EbOV^zVf[+ONG-/Zj)zPhMF"VMZ`PD]$U:Zhg _z{4OWcB}u,0@h|Db9jlPj a%1`a
                                                                                    2021-09-20 17:42:18 UTC666INData Raw: ea 2c b1 a9 22 71 18 3a 4e 4f 79 db 78 54 74 94 7e 7c 77 fe f1 af ff fc 6f d8 62 4b 2c b5 cc 72 87 20 2a 08 3c 9e 32 ad b0 d2 2a ab ad b1 d6 3a eb 6d b0 d1 14 a2 fe a9 0c 05 d4 53 4d 00 2e 3e ff e6 dc 8c 1f 11 60 36 b5 6b 8d cf d6 8d 1f 3e 24 ac 00 5b 5f f0 63 4d 01 98 6e 8c 32 09 bd 0e a8 b5 25 03 36 c3 81 02 30 7a 39 1c 12 a2 9a ff ae 0f 21 11 0c 80 05 6c b9 68 35 8f ec 23 2e 59 8f d4 8d ba b5 99 41 ce 23 97 93 7a a4 11 c9 21 4d 49 07 d2 95 f4 43 35 b6 b0 39 ec df d9 7f 72 d4 39 9a f3 f3 0a 16 20 d9 71 b5 22 f6 89 a9 dd 3e d7 1c bd 8c d4 21 0d 20 1e 1a 9f 74 f9 3c a3 c7 c0 75 80 e6 02 fe 8f ae a1 1a 1c 5e 90 9f 07 f8 ec 0f e0 b3 5f f9 94 fc 19 f9 ff f2 26 b9 8b 7c ce dd eb 77 d3 ef a6 dd b9 78 e7 0c 20 80 7d c0 0d 6e 81 bc 91 61 99 91 97 96 55 c2 a7 6b
                                                                                    Data Ascii: ,"q:NOyxTt~|wobK,r *<2*:mSM.>`6k>$[_cMn2%60z9!lh5#.YA#z!MIC59r9 q">! t<u^_&|wx }naUk
                                                                                    2021-09-20 17:42:18 UTC668INData Raw: 2b 1e 1d 7e 44 c6 6e 70 11 b5 b7 09 e5 1d a4 ef 59 fa dd 4c 52 7f 84 2e cc bd ec f0 e0 c6 83 47 fd 13 d7 cc d0 13 08 21 39 e2 44 3f 43 95 64 36 dc b6 ae ce 62 9d 16 01 68 d2 09 ed 9c 13 a8 a9 d6 93 34 21 24 d9 68 2f 8f 23 c3 bb b9 fe c4 77 bb 43 93 fb e3 6e e2 dd d8 3a a0 11 a9 44 27 65 1a 78 4a de 46 b5 30 be b1 6f 3e 75 30 c3 4a 28 31 ae 58 dc c4 a3 b1 5a 18 db ca e2 93 51 c0 f3 91 28 d3 b8 6f 84 1a a7 c4 fa 00 03 4f 32 60 aa 09 a8 d2 d5 42 4f 58 b2 46 29 5b c1 26 89 1e 71 b5 20 a0 81 8d 9e 25 66 14 ff 16 bd 10 06 15 1d 53 8e 90 94 66 ff f9 ca 8b 06 35 95 32 05 6d 90 46 30 7a 49 0e 2d 61 41 26 cd 1a 8f 6b 8d 46 ac 09 2d 35 b8 14 21 a5 71 45 ab 49 cf 7e 44 60 3d 58 71 a0 4b 91 d2 c2 f5 ee bd ec 44 94 7d a5 85 9f 23 ca b6 37 d4 bf c9 2b 10 0d 0d 20 91 b9
                                                                                    Data Ascii: +~DnpYLR.G!9D?Cd6bh4!$h/#wCn:D'exJF0o>u0J(1XZQ(oO2`BOXF)[&q %fSf52mF0zI-aA&kF-5!qEI~D`=XqKD}#7+
                                                                                    2021-09-20 17:42:18 UTC669INData Raw: 27 cf af 92 d6 55 1a bf 1c 21 3d b9 2b f5 12 9f 99 b2 3c 63 c1 8f a5 de fb 19 5c 65 68 47 4d 7f c6 22 7a e9 5a e7 61 1d fe 83 ac a4 24 5f c4 df c6 f3 d7 39 fd d1 3b 7f 01 df 5d 78 17 c9 33 c7 7b cc 0a c3 bb ec 6c 10 31 01 83 03 c1 fe f4 25 95 39 ba 89 b3 d0 2f ad 9f 52 67 b9 dd 98 24 88 21 74 dc 09 02 87 ab 59 d9 6c e8 da b9 73 2c 36 52 2e e7 65 39 63 57 54 af f2 d9 14 6a f0 bf 06 ec 43 9a 3a 6d 77 ab 67 2d 77 95 d2 25 9d 3a bd d2 65 17 20 3e cc 43 b6 a6 9f e5 aa 53 9d 45 a6 44 a7 1c f7 51 e5 92 47 a7 b1 bc 0d d7 79 55 15 4d 94 07 8d 4e eb be c1 8c a9 f4 ba 2b 15 c9 a8 bc c2 a3 fa 71 c7 ef 28 2c d1 e9 d2 f3 62 1a 90 92 10 e7 99 32 00 f7 3d ce ce 53 87 7f 1b 64 50 13 22 eb 67 62 80 a4 e9 c9 ca 86 f8 96 56 59 67 5e 68 ff 22 54 18 0b d6 2b 42 a5 30 02 49 72
                                                                                    Data Ascii: 'U!=+<c\ehGM"zZa$_9;]x3{l1%9/Rg$!tYls,6R.e9cWTjC:mwg-w%:e >CSEDQGyUMN+q(,b2=SdP"gbVYg^h"T+B0Ir
                                                                                    2021-09-20 17:42:18 UTC670INData Raw: 13 e3 ae c1 46 1e c0 7b e0 c3 ce c9 9f ab 6e 42 69 22 ba f3 eb 83 4b fc bd fe f7 32 4c b1 53 f0 85 b3 30 7f f6 3c 33 b1 c8 4a 2c 77 ec 6c 4b 33 2e d5 21 26 83 2b a2 51 d4 dc bf 86 de e7 c0 81 44 7f b4 63 41 3a 24 8d 2f 1e c1 e7 c6 cb 24 47 ab c5 d5 90 e3 88 67 7f d3 ba 75 f7 3e b7 99 46 d1 5d 71 bd 76 6e 25 ef 2d 3c fe 4d 9e fd 09 10 5f 5e 35 72 73 e5 26 0f 48 bb ec f0 9c f5 fb e3 b2 5e 76 b4 d8 a7 84 f9 be 3a a9 21 00 35 b0 58 0d 10 c4 6a 68 60 41 01 a9 d1 57 57 30 2d b4 d3 8d 09 41 70 d5 ea 3a 19 08 5c ea ad 5a 83 02 c6 58 60 a0 bb be fe 72 03 02 33 f7 60 3b 46 a2 a8 f5 f4 68 c7 02 3c 04 c7 c9 bf b0 af 4b a2 92 ff e3 cd ae f0 44 ff 4c c1 81 d9 0a 75 eb 8a 91 d6 77 3a da 1c b3 7c 42 1d a5 b6 49 ec 63 b2 1b 44 10 cd d1 c8 12 49 07 39 af 26 64 f1 42 41 61
                                                                                    Data Ascii: F{nBi"K2LS0<3J,wlK3.!&+QDcA:$/$Ggu>F]qvn%-<M_^5rs&H^v:!5Xjh`AWW0-Ap:\ZX`r3`;Fh<KDLuw:|BIcDI9&dBAa
                                                                                    2021-09-20 17:42:18 UTC680INData Raw: 65 b2 d5 74 12 65 ca 6e 8a dd de 4a 91 98 b5 7e 93 cc 92 36 32 97 db 42 16 e9 86 c4 8a 41 b3 fa b4 8c db 95 1c f4 e7 31 9a 69 64 93 f7 0e a4 02 1f 07 fc 3b f6 ee 75 30 75 3b 4c d3 82 7a e5 17 63 9b 4e fa a7 ef a8 23 80 78 37 f6 8d 0d fa d8 e3 d5 c6 86 05 86 a5 bf 5d 87 ff f8 b3 d6 4c 70 74 32 45 1c aa 54 fd 17 43 ce ca 6c d7 93 86 c9 6a 5a 3b d0 50 50 e9 ad cc 35 f5 42 29 16 5d 01 c4 a7 71 b4 1d 44 0d bb 23 0f a6 b5 49 71 66 6a 7e 0e c2 74 11 4a 35 e9 f0 21 2e 95 ab 09 12 74 74 75 a7 cc 09 d7 ef 0f 06 0b c1 64 ab 5a bf 9d 44 5b 2d 2f ff 8f 0d f4 77 40 2c 32 21 58 c9 7c 9f f3 5b ec 13 ab ac 2f c2 d3 6a bb 00 5e 2d 97 54 a6 22 c4 e3 08 97 68 27 c6 e5 77 d7 bd 67 0a 99 46 63 a3 7b 42 7b de 29 41 17 61 a6 2d 0d 08 e4 0c f8 b1 05 4d 6d ea 0f 87 28 31 44 b4 95
                                                                                    Data Ascii: etenJ~62BA1id;u0u;LzcN#x7]Lpt2ETCljZ;PP5B)]qD#Iqfj~tJ5!.ttudZD[-/w@,2!X|[/j^-T"h'wgFc{B{)Aa-Mm(1D
                                                                                    2021-09-20 17:42:18 UTC681INData Raw: 76 49 b8 8d ed 4c 65 89 68 7b bf a9 56 44 e5 c9 b8 25 33 aa d4 07 87 91 f9 c3 a5 a5 77 21 f3 26 b1 a2 d9 53 e2 7b ec 91 4b ca 79 91 6b 4e 7b ec 9a 88 dd 04 db aa 03 30 5b 24 2e 3a 99 28 60 78 20 83 d1 0b 01 6c c7 d2 48 20 3b bb bf b8 e4 40 76 4e b8 14 97 f3 3e 02 f1 5e 19 ee 39 04 e2 79 1c 17 7b de 48 80 57 1c 11 3b 91 c4 3e f4 60 cc 5f c2 96 0c 23 91 bb 63 4f 4a b8 2c 40 0f 3b 7a bc e3 e1 a2 a8 b7 be 24 ac 94 bd a8 70 90 fd 9a d9 84 87 86 3e 25 73 54 76 f7 bd c7 07 91 c9 2c 6c e1 50 0c ad e0 c6 50 da 86 70 2b 44 36 6c 93 2d 5c 32 9f 01 6d 08 d7 6e 24 fd a1 10 ca 9b 75 66 f5 a0 d4 c9 6d b9 da 50 5e 6e 26 12 cd 5c df 42 44 0d 2d c8 e5 00 20 97 d1 e9 10 e3 f2 ca e9 a8 94 95 eb 66 62 d6 7c 12 6b c2 4b 3c b5 ff 59 14 b1 9e 80 a1 25 6e a0 9e 1c c8 fa ab de 14
                                                                                    Data Ascii: vILeh{VD%3w!&S{KykN{0[$.:(`x lH ;@vN>^9y{HW;>`_#cOJ,@;z$p>%sTv,lPPp+D6l-\2mn$ufmP^n&\BD- fb|kK<Y%n
                                                                                    2021-09-20 17:42:18 UTC682INData Raw: 9b c3 b1 b4 90 e4 4e e5 f0 5b e1 b7 86 95 df dc ae fc f8 31 09 1d d0 f9 2b 64 fc 81 22 76 45 6b 99 6b 17 89 f8 7f c3 30 72 c7 73 ea 82 76 96 e1 ff 73 22 c3 a8 3b 5c d9 8d c8 2e 6f 81 09 b5 80 a0 00 89 3b 7c 53 87 62 4b b8 8a ec 83 cf 3e 6e 9b cc 41 1d 7c fe 3e e9 54 36 19 bd 69 d1 e9 58 72 bb 1d 4b 4b 4e af 77 d1 6e 5f f4 78 9c f1 25 a7 47 07 46 d5 ca 31 bd 41 3e 32 a2 34 18 46 54 8a 51 bd 5e 31 ba 5b a5 27 5b 5c 34 c0 ce e1 00 76 17 8d cf b5 51 ed 36 fa 2a b3 ac 91 44 6a 2c 63 ae da 68 0e 1b 95 5b ff f5 fd 24 5e 0f f9 93 a3 d9 4d f8 b9 71 bd 42 4d 31 8f f8 e5 ed b7 41 e5 fe b1 4b 3a 9b 52 78 27 b7 b4 6d d7 ae f6 52 6e d8 bf 39 71 d0 7a 44 d1 a1 38 cc e8 54 6c f8 66 f0 21 ea 60 e2 f3 c0 69 c7 b9 3f 97 fe b4 a3 53 e0 62 ab be 9c a4 25 93 65 13 7d 05 85 a2
                                                                                    Data Ascii: N[1+d"vEkk0rsvs";\.o;|SbK>nA|>T6iXrKKNwn_x%GF1A>24FTQ^1['[\4vQ6*Dj,ch[$^MqBM1AK:Rx'mRn9qzD8Tlf!`i?Sb%e}
                                                                                    2021-09-20 17:42:18 UTC683INData Raw: b0 e9 ce 76 93 db 22 78 c8 9b 6c db 0e 38 32 95 08 2c d1 fd c4 1c 47 ce b6 37 88 f2 7e ea 5c 3b 57 e3 91 d0 72 b7 e9 d6 06 c4 ae 69 e2 1e 72 59 05 89 1a e0 d2 40 b2 ba 9d 8d af d2 0e 70 08 49 2d 6a 19 9f 2d 41 32 c2 82 91 11 24 33 d4 bb 3a 63 1d 32 f3 9c 9e d7 43 05 da 41 ed e6 f0 30 6f 58 10 a5 57 b1 a5 08 a0 8b 2e 07 ec a0 49 cd fd 6f a0 06 00 05 36 4a 7a 0e a4 71 54 ad 42 89 92 32 6d de ee c8 90 6b 80 8a 1d a3 80 a8 0c 54 90 e3 16 7c c5 41 d5 87 73 69 e0 ce 1a f2 2a ec f7 a2 2e 99 3c 7d 93 00 12 80 db b9 6a ea 27 8d c1 82 33 a2 18 39 a9 1d 86 c9 d8 91 04 28 1a 54 11 2c 50 ae 3e 03 00 d4 b9 97 3e d6 07 ae 68 94 e9 8d 06 b2 8a ec 39 2c ad b1 7e d7 1d 69 04 fb 68 38 79 42 bf 10 97 d9 e1 4c 1a d3 dc e8 81 b4 1e 70 8b c0 15 5d 24 25 87 36 92 0f b0 86 b5 e1
                                                                                    Data Ascii: v"xl82,G7~\;WrirY@pI-j-A2$3:c2CA0oXW.Io6JzqTB2mkT|Asi*.<}j'39(T,P>>h9,~ih8yBLp]$%6
                                                                                    2021-09-20 17:42:18 UTC693INData Raw: 28 6a 51 15 91 bb 60 44 4a 98 12 72 b0 2d 56 76 fd 86 95 02 23 a5 82 71 11 6c 0f 6d 74 59 d8 b2 dd 55 01 a8 0b e6 99 e0 a7 1c 01 7b e5 b5 2a 5f 62 e0 5d 7d ce 48 91 ec 70 98 be 05 6f 7e 2b bb 57 df 0c 31 48 ae 02 2e a0 ab 92 3b 20 4c 4f 5d 85 a5 95 97 6e 99 24 82 22 7c e7 b3 50 c6 b9 d9 5f 9e 00 66 20 c5 03 a9 83 46 0f 65 91 7f ce bd 82 87 76 6f c2 3a 44 c6 dd 48 b1 cd cc 37 3f eb 7d a8 45 c3 56 ca d8 7f c8 5c eb 3b 50 26 68 d5 fc 09 87 e4 6f 63 39 c8 d3 30 4a c1 86 27 98 4c 56 87 3b 3e 03 05 6e c9 5b 44 77 f7 13 ef 86 97 7a 22 c6 04 25 e6 40 ae e3 09 2e 66 4d 35 c6 55 21 6a c4 d3 45 32 90 64 af 82 a4 96 82 b4 5d 96 12 ee 98 97 27 97 2c a7 c2 f3 27 b1 79 9e f2 ce 80 71 c3 2b 26 7c 3a 89 d0 f1 94 1c 9a 26 60 16 0b 19 6b 61 11 dc 20 98 f1 ae 64 05 1a a2 c2
                                                                                    Data Ascii: (jQ`DJr-Vv#qlmtYU{*_b]}Hpo~+W1H.; LO]n$"|P_f Fevo:DH7?}EV\;P&hoc90J'LV;>n[Dwz"%@.fM5U!jE2d]','yq+&|:&`ka d
                                                                                    2021-09-20 17:42:18 UTC694INData Raw: 75 6a ce c3 6e ef 8c 27 33 97 88 91 f4 cf b0 25 0a a5 1f 07 41 82 70 08 2b f6 1a f7 89 8d 08 1d b2 51 4a 3d 78 57 b4 28 a5 1d 39 ef f4 d7 2a ed 66 a2 e4 41 f3 99 87 4a cc b8 fb 5c 21 00 05 5a cc aa 0b 48 38 7b 39 0b b7 b6 97 7c 89 26 0c 1b 15 e0 1d 28 47 ed a8 1a dd b1 19 a3 01 4b e9 44 cc 3e c5 2f 12 a2 de 7d 74 a5 2d a6 7f 7e cb 43 1a 87 43 a4 a0 14 00 4c a1 6a f2 01 07 20 57 13 33 f9 a6 02 05 04 d2 e5 ae 49 ad 7b 21 5c 04 c3 40 42 f1 51 84 59 e5 a3 d2 f7 8c 4b 91 9e 06 55 23 f4 ed dc 16 4f 25 fb 44 59 75 1c bd cb 5f 58 41 50 05 0a 81 17 ab 05 62 28 e5 53 6a 13 80 84 1a 5d 07 43 41 f4 6d b5 28 55 34 f6 6c 1a d7 72 30 b2 e5 57 13 b7 30 0b d4 79 3f 89 7b a1 c7 b4 2a ae a1 96 b5 86 c6 69 58 b7 ba 2f 0a 5d 46 86 ee 3b 66 ea e4 45 0b ff 84 fa 6e 79 75 c4 31
                                                                                    Data Ascii: ujn'3%Ap+QJ=xW(9*fAJ\!ZH8{9|&(GKD>/}t-~CCLj W3I{!\@BQYKU#O%DYu_XAPb(Sj]CAm(U4lr0W0y?{*iX/]F;fEnyu1
                                                                                    2021-09-20 17:42:18 UTC695INData Raw: cc 8d 04 01 0a 0e 76 07 db a1 5b 65 d8 af eb a1 06 a7 a8 bb e1 37 7f 98 c2 98 05 4e 79 4b 6f 11 03 90 15 df fd 56 b6 32 68 21 62 b0 84 b3 45 fb bc 3f 4d 43 b4 7a 02 5e 6b f6 ed e4 3b 69 39 d3 5e e2 51 29 93 49 60 1e ae d5 09 41 8d 44 e6 a6 70 fa 3b a6 a9 83 21 e9 42 2f 19 f2 27 05 c5 9a 10 20 90 5b b0 1f 23 3c 40 54 d0 33 71 e8 d5 a0 d7 5f 2a 82 c0 d1 3d b6 93 0f d3 af c8 c0 31 07 37 18 58 64 46 cb e9 1a 58 9d 7e a7 33 89 5e a3 fc e1 ea e2 da 8c 8d 50 89 11 6b 0c 61 a9 c6 b8 4d e3 33 00 b3 6b 0c 3d 4b 18 64 33 1d da db 63 3d b3 f4 a3 55 04 54 51 3d ed 38 e3 8a 31 ab 85 59 8b e9 f5 2f 5c ca b1 2a 63 43 b8 1b 5b 61 db 08 4f 60 61 c4 53 95 b3 ce 08 0d c2 c1 7e 75 ac 88 d5 b0 0e 36 c0 ac ab 4a 0b e3 56 6f 63 c7 f2 27 96 60 36 9f 7a 26 28 a5 7f 2f c7 86 63 f2
                                                                                    Data Ascii: v[e7NyKoV2h!bE?MCz^k;i9^Q)I`ADp;!B/' [#<@T3q_*=17XdFX~3^PkaM3k=Kd3c=UTQ=81Y/\*cC[aO`aS~u6JVoc'`6z&(/c
                                                                                    2021-09-20 17:42:18 UTC697INData Raw: 52 e5 66 78 a9 77 d2 b9 9f cf 86 ae 29 f2 15 7b 13 81 6a 07 9c 1c 74 1c a1 5f fc 0e f4 08 56 8b 97 8f 83 1e 79 33 a0 39 39 d4 6d c3 58 40 c8 ef 5b b5 03 cb a0 47 d1 bd e9 02 6e 29 d7 2a fd a6 45 82 e0 a7 26 50 83 a8 ae b4 f2 2b 35 39 c4 74 e4 c3 30 58 a1 03 b2 40 55 50 c9 5b c1 9b b6 5f 48 61 5c 9d 0d e0 0e a0 be 83 64 9c f7 9b 79 30 e6 bd 34 a1 42 39 82 69 de 2e 7a fb 96 e7 1f e3 d9 86 2d 90 24 ce d4 54 3d 0f 35 86 2a a2 3a d2 c2 1f 5e ea 29 5a ee 64 7e 9c be 28 6b 58 38 49 c9 a1 82 c4 0f 00 00
                                                                                    Data Ascii: Rfxw){jt_Vy399mX@[Gn)*E&P+59t0X@UP[_Ha\dy04B9i.z-$T=5*:^)Zd~(kX8I


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    23192.168.2.549763142.250.185.163443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC705OUTGET /s/montserrat/v18/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1
                                                                                    Host: fonts.gstatic.com
                                                                                    Connection: keep-alive
                                                                                    Origin: https://medisolhealthcare.com
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: font
                                                                                    Referer: https://fonts.googleapis.com/css?family=Montserrat:400,700
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC705INHTTP/1.1 200 OK
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Type: font/woff2
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="apps-themes"
                                                                                    Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
                                                                                    Timing-Allow-Origin: *
                                                                                    Content-Length: 19844
                                                                                    Date: Wed, 15 Sep 2021 13:18:36 GMT
                                                                                    Expires: Thu, 15 Sep 2022 13:18:36 GMT
                                                                                    Last-Modified: Tue, 10 Aug 2021 00:20:10 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Server: sffe
                                                                                    X-XSS-Protection: 0
                                                                                    Cache-Control: public, max-age=31536000
                                                                                    Age: 447822
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close
                                                                                    2021-09-20 17:42:18 UTC706INData Raw: 77 4f 46 32 00 01 00 00 00 00 4d 84 00 11 00 00 00 00 bd ec 00 00 4d 22 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 58 1b e5 64 1c 89 5e 06 60 00 85 10 08 81 64 09 9a 6d 11 08 0a 81 c8 1c 81 ac 6e 0b 84 3c 00 01 36 02 24 03 88 66 04 20 05 84 08 07 8a 4c 0c 81 55 1b d9 ac 07 b4 ce e6 78 63 6e 07 00 75 7d 99 74 64 20 d0 1d 84 e5 2f c9 15 23 11 7a 1c a0 25 87 b2 ff ff 93 8e 8a 8c 99 04 d3 b6 8c 39 e1 c2 85 55 44 a8 2c 84 e8 40 60 1f 51 85 a6 44 1c 63 e2 dd 6b 6f 64 f5 fc ec 9d 76 05 8e 53 4f d1 74 6d 2e 6d 0f 15 21 9d b2 b1 d4 d5 47 63 2e aa 09 eb bf e4 b8 a4 4f e5 0d fb 90 d7 c0 58 8b ea 48 7c 79 67 b3 d9 a6 72 a2 28 b0 e8 de 78 c9 e4 47 5c f4 88 2e 5c c2 89 7f e5 8a d7 4e bc 07 be be 0a 86 e1 28 de d9 7c 4c fa 9c 47 97 f0 86
                                                                                    Data Ascii: wOF2MM"Xd^`dmn<6$f LUxcnu}td /#z%9UD,@`QDckodvSOtm.m!Gc.OXH|ygr(xG\.\N(|LG
                                                                                    2021-09-20 17:42:18 UTC707INData Raw: 72 44 c2 4e 1e fe 7f 7f d0 ef 73 ee 1b d0 69 d6 24 18 0d 40 82 db c4 71 64 1a 37 af 0e 35 44 68 75 e8 e3 0d cf 9f eb bd 3f 34 37 97 f7 5b f0 c0 b0 bc 5a ad 65 2e 71 ad 7c b2 cb 3b d5 41 e8 20 06 25 93 51 4c 02 59 f4 c4 fc 8b ee 8b 12 a3 72 56 65 95 4a 62 db 2a 91 6d 49 96 6d a9 24 13 35 f0 6a 80 d6 4b 30 bd c4 fc 79 5c fc 17 e8 b9 af 0f df 8f 88 fe 3f ae 78 fb dc 19 fb 95 c0 86 1a 8a d8 46 11 d0 d4 03 1d 4c 4c 43 d9 76 a9 2f 2c 10 c5 da 6e c1 4b a7 64 9d 8e 3f e6 6f 86 88 fc af 53 bb 79 ba 75 ca 6d ad af f7 f6 52 2b 57 48 72 a4 90 d2 64 8a 8b 8c 2d ca a7 08 a3 cf 37 22 98 f8 af db fe 6b a2 c6 b3 20 b2 e6 b0 99 e8 28 e4 2c 84 44 32 7f f3 ce bd a5 27 93 f7 dd 80 b8 03 84 80 3b 34 e2 94 62 ec 07 e6 2d 49 8d bf 01 7e 9b fd 22 ff cd ed cc 98 82 8a 20 d1 c2 83
                                                                                    Data Ascii: rDNsi$@qd75Dhu?47[Ze.q|;A %QLYrVeJb*mIm$5jK0y\?xFLLCv/,nKd?oSyumR+WHrd-7"k (,D2';4b-I~"
                                                                                    2021-09-20 17:42:18 UTC708INData Raw: 7a b2 c5 58 3d 08 f9 80 55 75 17 1c 80 ae 90 ce 58 89 5b b3 fc 97 90 59 a6 ea d5 65 31 be c1 ca b3 b0 c8 20 5e ae 7d cd 6a 5e 91 9a ba 57 90 3f ee 51 d2 40 61 db c7 7e 1f 76 f8 a6 56 bb b4 78 79 b5 12 84 f1 c5 00 4e d9 dc ec 2d a1 ae 05 da a1 97 0f 3f cd 99 a4 d3 c7 44 4c 6d 55 14 c4 0a 7c f3 ca bd d1 42 d6 16 8a a2 c2 66 ee 3b a8 0c ce 9f 95 d1 08 a6 b9 31 d7 e9 80 99 5b b6 b6 22 d9 7a 5c 37 1e 8e 80 ff 87 bf 04 fd ee e4 40 56 90 c1 9c fa 84 7b 63 6c cb d2 d8 00 57 d8 9e 81 e1 16 8a 67 70 5b 13 fb 8f ba 44 45 c6 56 d4 5b 2c 8b 2d 16 a5 74 a9 01 ff 71 5d 01 07 30 6c eb 1f dd e6 0e f7 06 f1 5a c4 25 f8 a5 2e 8f ff 34 d1 29 12 67 b7 b5 b3 3a 06 1a 56 c0 aa bf 25 df 06 6e 5e 9a f4 e0 96 be 6d a8 06 bf a1 25 15 b8 d9 46 ac 7c e8 23 f0 b1 4f a8 cf 7d 6e e3 4b
                                                                                    Data Ascii: zX=UuX[Ye1 ^}j^W?Q@a~vVxyN-?DLmU|Bf;1["z\7@V{clWgp[DEV[,-tq]0lZ%.4)g:V%n^m%F|#O}nK
                                                                                    2021-09-20 17:42:18 UTC709INData Raw: 95 f7 8b ce 4a f8 f3 5c 12 51 d2 a2 2a 44 b5 27 d4 aa 64 65 86 81 24 61 1a 1b 35 f7 a2 d0 64 54 62 0d b2 38 41 06 89 c5 64 e0 b1 27 4a f3 f7 0f 81 38 56 06 2c c1 98 7b a7 a8 d8 0a 89 6d 43 92 b6 7c 28 d7 05 1c c7 65 fe 96 16 b4 4e 6b a7 1e ed ed 8d 27 27 b5 ca 4b 07 15 09 d8 32 2f e4 af d4 cc 19 67 d7 35 eb d3 6f 15 2d 0c 82 99 0e a5 8e 24 2d fb 51 79 57 5b 8b dd a1 dc d6 d5 24 c8 7a 60 2f d4 14 44 3e 01 42 2a 2f 50 eb 3b 93 22 ef 36 50 be 25 80 36 9a cc f9 14 40 c8 bc 12 b0 a3 61 85 ac 9f 52 94 9e ba b3 c6 c5 fa f0 41 bd 28 8e 9c 02 f2 e6 08 76 15 b3 10 18 bb d6 d3 b8 cf b7 85 c2 26 86 e9 80 0c f8 5e 6d 19 03 ae 52 55 8e 81 2b 74 06 25 05 9c 58 14 25 96 1c 01 40 16 32 c0 d9 ce 6e 41 19 81 5e 52 52 02 ea e7 4e 8e a1 90 3c 24 74 79 c5 22 8b 48 4a c5 93 59
                                                                                    Data Ascii: J\Q*D'de$a5dTb8Ad'J8V,{mC|(eNk''K2/g5o-$-QyW[$z`/D>B*/P;"6P%6@aRA(v&^mRU+t%X%@2nA^RRN<$ty"HJY
                                                                                    2021-09-20 17:42:18 UTC711INData Raw: ae 82 f8 3e d6 23 e3 26 dd 79 2a c3 2b 5f a4 67 6a 75 6f 7f 77 6c c0 91 bb c3 d1 ba 07 db 34 c3 ea f7 df 12 90 c0 16 75 8e 1f 9e ec 90 a1 9a 97 cf a6 08 cc 3a 50 60 6b 06 df b8 da ff 53 e8 fd 57 1e bf 67 5c e6 03 20 77 d6 03 0c d1 02 0f dd bb 07 5b 8b af 7a 01 47 5b 11 80 35 03 50 10 e8 5d 6c 1f a8 7e 67 8a 44 0a 82 dd ac 46 fb 0a a8 76 a2 a2 81 25 e0 b0 e0 94 95 f8 1f b7 d8 3f b2 1a fe 31 f6 e0 c4 dd 9e d7 e6 09 56 44 5f ea e4 ee 7a 75 b5 db a3 c2 ab 03 a5 18 fe 7c 67 61 27 08 8a 6f d2 d9 01 80 fa 74 11 e4 14 75 1f 89 be b3 61 b6 44 cd 5f 8e 91 01 63 b2 d4 d4 48 6c 1c 80 0a a8 50 1a 1d 20 3c 2b d3 34 43 45 f5 8e aa ce 9b b0 12 09 d2 f7 bd 40 8a 7b 9f dc d1 63 a8 09 e3 27 4d 45 50 4a 55 90 cb ba 25 1d 45 50 d2 2a 6b 59 a8 a6 6a 82 6a 9a 25 99 29 30 97 6d
                                                                                    Data Ascii: >#&y*+_gjuowl4u:P`kSWg\ w[zG[5P]l~gDFv%?1VD_zu|ga'otuaD_cHlP <+4CE@{c'MEPJU%EP*kYjj%)0m
                                                                                    2021-09-20 17:42:18 UTC712INData Raw: fd d8 59 6c 89 a5 96 59 6e 85 95 56 59 6d 8d 63 20 73 58 4e 02 15 58 6b 9d f5 36 d8 68 93 cd b6 d8 6a 9b 4e d8 1c d3 5c 38 20 4f 2e 1d 30 fb f3 b3 15 2b 48 f2 ff 0b 29 34 f2 96 9b 6b e9 cf 10 14 1c 01 fa 7e c7 9c aa 71 00 d5 d2 68 28 78 1e 20 5b 20 26 40 6f 18 40 02 b0 bd 3d 0c 28 63 b3 e3 2f eb 31 50 58 b6 80 16 84 7c 8d 36 02 17 25 cd b4 13 79 27 ef f5 26 a2 1f e8 37 d4 1a b5 47 f9 a8 0b 2a 45 fd 50 35 6a 44 77 76 f9 0e f3 ba 0b 52 26 9f 33 32 22 a1 05 94 88 9f b5 89 4b dc c0 ce ed 5f 51 4b d4 f6 6d 93 a0 be 3f 7a a9 15 60 11 40 ed 08 e0 ff 85 ff e1 ff d0 f0 fd f0 65 00 de 7d 00 bc 7b 87 d7 0e 5f 19 5e 36 1c 1e ae 0c cf 3f 94 0f f3 06 8f fb 0f 0f 2e 00 08 60 04 60 89 7b 40 5c 68 39 00 10 a7 a6 9a 25 b1 bc cf 61 03 1e 76 0e fe 9f 45 8e 38 e3 ac fd 9e ea
                                                                                    Data Ascii: YlYnVYmc sXNXk6hjN\8 O.0+H)4k~qh(x [ &@o@=(c/1PX|6%y'&7G*EP5jDwvR&32"K_QKm?z`@e}{_^6?.``{@\h9%avE8
                                                                                    2021-09-20 17:42:18 UTC713INData Raw: c8 1e 20 d9 7d ff d1 a5 e5 49 47 ba 25 1e 65 a7 9b 6a b6 02 39 9c 7b ec 8b 77 00 04 e0 18 66 fe c4 2a f1 60 c8 7b 53 9d 4f be fa a9 11 25 7e 07 87 d8 1d a1 18 8b fe d0 4d 50 31 41 b8 63 19 99 5e 9e e8 9f 74 bb b7 23 ea 64 ec 0d 8d 5a 5a f3 1a c9 67 ca 71 2e 6c 6a c8 fb a8 6e 97 37 fe e4 d3 82 d2 d6 0c 89 ae 9e 55 fa d2 44 d3 ed d2 e6 a8 1e 77 4c e9 6a 2c 72 e1 56 05 43 63 01 ea 2f 34 70 5e 4b 6b 9d 41 63 55 b7 03 61 ca ee 8a 63 05 6a e8 d1 23 e1 16 f8 6b e8 6c f1 ac 30 a3 9a 7b 78 2f 0c 1a 29 a3 72 84 38 27 ab 9f bb f7 63 d0 64 6a 01 d6 22 1b c1 f0 81 18 3b c2 83 4c 37 07 5c a7 63 4a 58 8a e0 89 4e 2e 19 ac 74 58 f1 6e c1 fe 4b 04 3e 80 55 67 7a 60 a4 74 9b ee e1 c3 3f 18 f8 c0 b9 6e 5f 47 38 76 37 38 bc 43 47 58 f5 38 80 b4 5c 99 53 9f 89 0b a3 29 31 71
                                                                                    Data Ascii: }IG%ej9{wf*`{SO%~MP1Ac^t#dZZgq.ljn7UDwLj,rVCc/4p^KkAcUacj#kl0{x/)r8'cdj";L7\cJXN.tXnK>Ugz`t?n_G8v78CGX8\S)1q
                                                                                    2021-09-20 17:42:18 UTC714INData Raw: 65 3d e0 56 7f 57 5b e7 f0 ec 87 5d 76 f3 e9 2c 76 f1 12 c5 7d b2 ad 60 33 8f d9 99 44 23 3d 4a 38 57 89 73 71 e9 87 b1 de b6 7e 1c 03 c4 04 09 0b 82 4b e8 54 9e 1f 9c d1 e0 88 9c 62 64 73 cf 8d cb c5 f1 39 bd 49 e2 0e 6a 57 58 26 12 00 ec ea b6 99 3d 7b 5e ad 30 a6 fe 7b 95 a4 e2 b0 fd e0 56 93 5a 8a ff 3c f6 a1 84 d8 c2 ce ed d4 47 05 6a 14 c7 c2 21 6f d9 d5 8d ec ea 93 8f 67 57 7d e1 0b 3e 9b fb 7a 76 65 0f ed aa b9 fb 6d ab 63 c9 a2 de 6e ac 43 cf 9e be af 23 9a bc 9c 48 0c d7 c2 72 a4 b0 98 91 f7 c2 e3 85 37 7b 85 f3 07 67 44 7d 14 7e bf 6e 72 b1 df 9d ce a2 10 cf 14 e3 05 35 92 5e 7e b1 3e 07 5d 74 a8 60 e7 0e 45 71 3d ea 6d 86 17 6c b6 85 9b 3e 12 5f f1 54 66 fe 8b ce f8 c5 7f b2 89 f6 0c 32 1e bb 3e 9b d4 48 51 d5 f8 d8 de 91 bd 89 ea b4 fa b8 69
                                                                                    Data Ascii: e=VW[]v,v}`3D#=J8Wsq~KTbds9IjWX&={^0{VZ<Gj!ogW}>zvemcnC#Hr7{gD}~nr5^~>]t`Eq=ml>_Tf2>HQi
                                                                                    2021-09-20 17:42:18 UTC716INData Raw: b4 60 54 f5 cc ea 6a 1f 6f 69 9e 9a 50 67 a8 2e 41 d0 f8 00 af 4e fb 66 de 1f 8d 0d 7e ff 59 65 50 d5 94 c8 ee 9e 39 6f 26 aa e7 97 e2 76 79 59 77 c5 52 64 94 de b8 d8 65 15 09 0d f1 b5 89 af 1f de 38 20 a9 b4 74 64 69 82 cb 41 ac eb f8 13 b3 1f 2a df a9 9b b3 dc db fd 7e d7 c1 1e 47 48 d7 c5 b9 3c 9e 60 5a 40 f4 a9 35 5d 26 93 eb b0 4f 4d 2c 34 10 e3 97 27 ca 62 e9 91 68 66 ed 3e bb 6b 73 20 e0 a8 34 9b 9f 99 02 3a 07 94 ea c5 66 33 28 6e c0 79 43 e5 52 01 42 77 4c c3 c1 ef 3f ab 08 0a 4f 11 0e 74 c4 87 a1 30 05 df 5c 91 e2 76 29 de 22 4d f2 d6 ce db e3 28 df ee f7 93 f2 5b 2e 6c e8 61 5f fe 26 d1 b8 d8 d2 8f 6b bb 4d 26 6d 57 9f da 52 8d f3 b8 23 d1 51 15 7a 18 c5 47 71 e1 61 a1 6b 24 1a 6e 24 7e f1 d4 62 e9 9b af 56 52 5c 4b d7 ef 9d b0 7d fd 73 4d a0
                                                                                    Data Ascii: `TjoiPg.ANf~YeP9o&vyYwRde8 tdiA*~GH<`Z@5]&OM,4'bhf>ks 4:f3(nyCRBwL?Ot0\v)"M([.la_&kM&mWR#QzGqak$n$~bVR\K}sM
                                                                                    2021-09-20 17:42:18 UTC717INData Raw: a0 d8 06 48 a7 59 39 97 48 08 ba 74 af 0f 97 60 08 2f 39 45 82 5f 38 b1 40 39 fb 7f 73 a4 4e d3 d8 23 b4 ad 8a 57 ef fe 50 a8 c3 9d 2d ad 9c a6 6b 7a d2 d7 c7 47 b3 7c 3d b6 81 4f 4a a2 4f 34 23 ea c9 f2 68 67 cd 4d 75 e8 41 99 12 01 d9 59 ca 51 39 12 80 b3 89 d5 3f ec f6 2a c4 f7 4a 65 50 09 88 c4 5c d2 90 e7 ba aa 06 3d 22 f4 93 93 dd 0b 4e 3d 28 9b 75 3b 9d 1e c2 fe 2f 9b f8 c4 97 85 3c 95 6c 42 52 ed 77 ce d2 d0 d4 a5 73 3f 9c 62 74 7a eb 07 51 8f f2 95 18 8d 92 69 58 fd e4 cf 85 65 15 0f a9 21 3c 1c 7f da d4 97 c1 b4 32 0c 63 14 64 79 57 17 be 51 27 97 72 64 f5 86 00 2b a9 d1 ea 51 83 80 a3 8a 89 a1 37 06 56 09 74 0e 35 86 96 e3 7a 91 c4 34 21 67 8d 01 46 85 d2 50 ea b4 3f d5 7c 6e 99 b8 b8 1a f3 b1 78 16 41 89 c0 7a 7e 4c 4b 36 6b 7b 8e 56 af 57 49
                                                                                    Data Ascii: HY9Ht`/9E_8@9sN#WP-kzG|=OJO4#hgMuAYQ9?*JeP\="N=(u;/<lBRws?btzQiXe!<2cdyWQ'rd+Q7Vt5z4!gFP?|nxAz~LK6k{VWI
                                                                                    2021-09-20 17:42:18 UTC718INData Raw: 36 44 d2 d5 25 7f 35 d1 fb 7a cc f8 50 27 eb 59 aa 5a 20 b2 2b 14 4e 4f d8 1b 68 ae 0f 64 2d 2b 72 37 b1 35 65 16 6d 5c da b7 6a 12 9b 7a 7b d8 c5 75 98 27 7d 53 f4 9d 16 55 2d df 9c 77 aa 03 38 1d 79 18 2d 6a d5 55 5e 1e 72 56 78 40 ab a5 12 e4 93 cf 6c f2 8a cd 61 95 01 5a ad 53 c2 82 95 a9 b7 45 27 f9 ca 4f 72 d0 8f 05 8a b3 39 7b 63 c2 3d 48 79 32 aa 14 e0 97 4a 1e 09 2d 92 3a 73 b6 9b 32 64 ae c4 04 1f b1 cb 48 86 f3 5d 4e f0 aa 66 d6 46 05 e9 ed 48 6a 51 bd bd 8a dd 67 bc 5c 12 22 4a 0e c9 8b f0 66 ce 1c f0 32 66 98 19 a7 9c 07 c4 f7 53 53 d6 1d 66 bb 6c 5e a7 72 25 1d ac a8 f1 b6 4e 59 2e 6c ef 54 4d 98 45 9f 8d 19 61 72 be 37 61 c7 30 1c 9b 24 97 7c fa c0 d2 f2 9b 64 8b 71 74 34 9e 6c df 78 76 c0 01 1d c9 e6 8d e4 a0 a3 d9 f6 33 c7 95 aa 4d 29 95
                                                                                    Data Ascii: 6D%5zP'YZ +NOhd-+r75em\jz{u'}SU-w8y-jU^rVx@laZSE'Or9{c=Hy2J-:s2dH]NfFHjQg\"Jf2fSSfl^r%NY.lTMEar7a0$|dqt4lxv3M)
                                                                                    2021-09-20 17:42:18 UTC719INData Raw: d3 c4 06 2e a8 f7 96 f3 e3 c9 4a 0a 5a 6e 34 aa 6d 2a 98 2b 33 59 58 27 ce fd a4 c5 cc 8b cb 29 42 bc 81 81 e0 0e 2a ef c9 87 05 75 13 d9 cd cd 2c b5 2a 74 63 b7 12 e9 52 35 a3 c4 89 69 a4 df 0f 66 4d a8 ab f5 86 46 a7 27 0d 07 e2 0e c6 a9 f2 ce 3d f2 0c 45 76 aa 14 b5 84 a3 24 42 fa ab f7 75 7e 1e 07 92 33 19 39 d6 86 8c e3 ca 0c 1a 97 4a 45 88 7f fd e8 1a 59 4f 04 98 fe f4 5f 7a 42 e8 e5 4a 35 93 91 2d 6b 98 75 38 2a 53 c2 ab b6 8f b9 38 84 7a 68 f8 e6 cc 1f 9c 1d 42 ef d1 ba 2e 0a c4 93 d6 e6 38 b7 55 56 96 6f 8e 6d 2e af 77 ab c3 b1 d5 e3 71 6d df e6 f2 d8 48 ab cc c4 6a bb dd b8 72 a5 a9 b4 74 35 61 5a 6d b3 b9 66 ab 08 3b ab ca cd e5 b9 01 c0 51 5e 41 cc 31 15 76 7d a8 89 92 42 cc 16 b9 1c 05 30 29 aa 19 ee de be 28 c7 fd f4 10 8e db 83 ff 82 58 36
                                                                                    Data Ascii: .JZn4m*+3YX')B*u,*tcR5ifMF'=Ev$Bu~39JEYO_zBJ5-ku8*S8zhB.8UVom.wqmHjrt5aZmf;Q^A1v}B0)(X6
                                                                                    2021-09-20 17:42:18 UTC721INData Raw: ee 9c 49 50 fd 6f eb fc 4d ea 44 76 1a 6a 49 2d 7c f8 66 af b8 33 79 f3 bd 9a ca 21 00 32 a8 65 18 69 37 0c 33 d6 88 71 c5 b2 67 9e ed 71 5b 5e c7 a3 b2 af e3 62 25 e3 00 1d 3f 43 9d ad 25 c8 39 d9 5a 4d 45 2a 46 9c db 4a 3f 19 7d 25 7d be 6d 53 5f 9e c0 22 e6 21 b6 26 39 98 e5 6c 35 dc ad c6 d8 d9 da 20 cb 50 53 80 39 ce b6 81 a1 6b bb 0e 47 0d 83 51 5c 6e f5 c9 a8 dc ad b6 f9 70 08 0f f2 56 b1 6d 0d 9e ad 55 42 40 0d dd 8e 1a 8d da e1 49 bb 91 b4 a2 da 65 ed a2 d7 15 5a 3f 3e 96 1b 35 ea 66 4f fe b0 41 88 06 e0 6a 0d 65 4d 07 db 5f 4b 1b 60 82 b0 10 85 ac 98 c9 20 19 56 c9 d9 9a 21 19 60 7e 35 b1 c6 81 63 9e 5b e7 45 67 80 1c 91 f1 54 78 30 6f b1 a3 83 6e c5 8a 32 80 0e 3a b6 f7 a9 fd f4 97 50 00 a0 c0 56 f6 7a 12 6a 4e 95 6e cb 91 b3 70 5d b9 5c 70 9b
                                                                                    Data Ascii: IPoMDvjI-|f3y!2ei73qgq[^b%?C%9ZME*FJ?}%}mS_"!&9l5 PS9kGQ\npVmUB@IeZ?>5fOAjeM_K` V!`~5c[EgTx0on2:PVzjNnp]\p
                                                                                    2021-09-20 17:42:18 UTC722INData Raw: 44 fe e7 c6 1a e0 12 f7 68 3c b1 48 47 31 89 96 97 4e 74 97 e0 d6 1e 9e d6 4b 1b 9d ac db 83 16 d2 72 fb 33 f4 c4 98 a3 d5 6f ab fa 4d cc 72 52 89 a0 55 d1 4f 10 42 c7 34 e1 04 37 70 5d 53 31 85 aa e8 09 cb 58 7b b6 b4 73 68 c3 6d 05 c2 66 b6 f1 ea 0a 2e b2 5c 75 40 66 5c 27 11 58 fd b2 5d 83 49 aa 66 38 c1 af 17 64 e6 91 af a7 2f f5 ef 0e ee c1 14 9b 71 e5 2c ba a5 63 89 d5 a8 5f 40 3c 5d 81 b1 46 54 a0 ca bc 5a 70 52 4f 4c da b3 92 a3 2d 8f be 3c 92 b2 d9 90 57 ab 51 19 41 2f 98 2f da 52 53 14 f8 40 bf 27 32 d9 71 be d5 b3 96 23 2d 67 1b 87 8c a1 cf 14 d3 27 4c 36 2c 24 08 07 7d 4b 01 ce d7 05 85 51 da 8d ce 97 4d 8d 4e 4a 2b 6d 47 65 56 e6 10 af 85 e1 e2 c7 25 b7 66 77 6c 5d bb 39 e7 cf c8 54 3a ea 9a 06 f3 97 47 6b 44 12 11 3f be 18 fb 28 ed ac e5 69
                                                                                    Data Ascii: Dh<HG1NtKr3oMrRUOB47p]S1X{shmf.\u@f\'X]If8d/q,c_@<]FTZpROL-<WQA//RS@'2q#-g'L6,$}KQMNJ+mGeV%fwl]9T:GkD?(i
                                                                                    2021-09-20 17:42:18 UTC723INData Raw: 15 79 a4 51 8b dd ed c8 90 8d b8 52 79 21 97 bd 81 2f 82 9f 09 0d 4c 67 f4 20 5a 8b 99 e6 f9 52 34 92 5e 35 ac 7a 7a 1d fe 92 52 86 da 28 a5 e5 87 16 b1 37 8f 8f 2d a8 12 c8 bd 81 08 c5 c1 a6 f8 a2 af 82 2d cc ea 8e 45 7d b1 7b b8 89 f7 da 71 d4 a8 4b 96 60 39 09 ab a0 69 27 e0 27 63 e5 1a 60 89 e3 21 f7 35 3d ab 8c 7c ea bc e3 14 5a 7d 56 84 df ba ac 6a c5 9e cb b8 b2 86 9b e3 72 63 4a 42 b7 05 77 b9 b0 2e 46 b3 82 ff 1b 7a 3a 24 11 de f5 8a 76 54 69 29 59 7c 4f 92 59 e5 91 c2 6b 34 f8 b4 81 2a 64 e8 aa 9e d0 45 33 3e 6f fa 37 c4 c8 e4 4f ee b2 28 a4 39 8a ea 50 95 8a 27 9a dc 5a 1d 15 64 47 6c f9 5f d4 a2 d3 39 44 6d fc 1a e3 e1 a0 df e3 8e c8 b8 c7 5d 51 89 6a 7d eb 08 2e 0f 49 e6 82 00 15 fc ec ea ca de ad cf cd 32 7f 24 74 ae b5 3c 92 72 56 1a c8 88
                                                                                    Data Ascii: yQRy!/Lg ZR4^5zzR(7--E}{qK`9i''c`!5=|Z}VjrcJBw.Fz:$vTi)Y|OYk4*dE3>o7O(9P'ZdGl_9Dm]Qj}.I2$t<rV
                                                                                    2021-09-20 17:42:18 UTC725INData Raw: e3 cd 24 ac c0 42 08 05 35 a8 40 0b 89 10 03 c1 03 51 ed 86 1a c9 14 78 60 03 7c f0 30 5c 0f 1f 2f 67 15 bb bc c0 b6 3b 2e 8e fc ca 8f e6 e3 71 8b 3b df 5f 51 b9 e2 e9 ae 91 df 53 b1 29 e4 61 41 4c 7a bd ec 44 13 53 a2 62 cf e8 1a 85 3b c3 a8 ff d8 d5 45 5f 81 58 6e b2 1a 92 62 a9 38 c0 29 90 61 80 53 94 32 dd ed 21 87 2a d6 61 2a 22 df 27 31 5d f2 14 f0 34 47 53 40 97 43 d0 3c 23 7b 85 07 c0 09 0b f3 29 61 c2 9f b7 45 0f 9f fd 46 31 d1 03 9a bf 6f 41 22 00 0c 87 8b d0 03 13 36 5e 33 9e 00 1e 4b 57 c6 ad 19 5f 22 90 6d 15 f1 5a 70 7a cd f6 71 27 5b b5 fb 07 1b 1b 48 72 65 58 a5 17 2c c9 5f f4 db 04 ff 2f 20 5c 85 c1 70 1a 86 c0 56 18 06 a3 c8 96 d8 7f 6f 54 ec 72 94 69 6d 75 e8 04 17 61 d3 8f af 19 60 1b df 48 40 b7 74 6f 0c 9a 62 ab 49 e6 1b 32 1b 04 a2
                                                                                    Data Ascii: $B5@Qx`|0\/g;.q;_QS)aALzDSb;E_Xnb8)aS2!*a*"'1]4GS@C<#{)aEF1oA"6^3KW_"mZpzq'[HreX,_/ \pVoTrimua`H@tobI2


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    24192.168.2.549765142.250.186.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC822OUTGET /analytics.js HTTP/1.1
                                                                                    Host: www.google-analytics.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC843INHTTP/1.1 200 OK
                                                                                    Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                    Date: Mon, 20 Sep 2021 16:52:00 GMT
                                                                                    Expires: Mon, 20 Sep 2021 18:52:00 GMT
                                                                                    Last-Modified: Wed, 11 Aug 2021 00:32:57 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Content-Type: text/javascript
                                                                                    Vary: Accept-Encoding
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Server: Golfe2
                                                                                    Age: 3018
                                                                                    Cache-Control: public, max-age=7200
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-09-20 17:42:18 UTC844INData Raw: 38 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6e 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 6e 3b 61 5b 30 5d 69 6e 20 63 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68
                                                                                    Data Ascii: 8000(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.sh
                                                                                    2021-09-20 17:42:18 UTC844INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 7a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 7a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 21 31 29 3a 7a 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 7a 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 61 2c 62 29 7d 3b 76 61 72 20 42 3d 2f 3a 5b 30 2d 39 5d 2b 24 2f 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 26 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 30 5d 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 3d 3d 3d 62 29 72 65 74 75
                                                                                    Data Ascii: function(a,b){z.addEventListener?z.addEventListener(a,b,!1):z.attachEvent&&z.attachEvent("on"+a,b)};var B=/:[0-9]+$/,C=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)retu
                                                                                    2021-09-20 17:42:18 UTC846INData Raw: 6f 66 20 64 3f 64 3a 2d 31 3b 65 6c 73 65 7b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 64 5b 65 5d 3d 3d 3d 63 29 7b 64 3d 65 3b 62 72 65 61 6b 20 61 7d 64 3d 2d 31 7d 30 3c 3d 64 26 26 28 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3d 22 22 29 3b 61 3d 61 2e 6a 6f 69 6e 28 22 2f 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 71 75 65 72 79 22 3a 61 3d 61 2e 73 65 61 72 63 68 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 3b 65 26 26 28 61 3d 43 28 61 2c 65 2c 76 6f 69 64 20 30 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 65 78 74 65 6e 73 69 6f 6e 22 3a 61 3d 61 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 31 3c 61 2e 6c 65 6e 67 74 68 3f 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3a 22 22 3b 61 3d 61 2e
                                                                                    Data Ascii: of d?d:-1;else{for(e=0;e<d.length;e++)if(d[e]===c){d=e;break a}d=-1}0<=d&&(a[a.length-1]="");a=a.join("/");break;case "query":a=a.search.replace("?","");e&&(a=C(a,e,void 0));break;case "extension":a=a.pathname.split(".");a=1<a.length?a[a.length-1]:"";a=a.
                                                                                    2021-09-20 17:42:18 UTC847INData Raw: 67 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 7b 7d 29 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 62 28 67 2e 74 61 72 67 65 74 7c 7c 67 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 7b 7d 29 7d 3b 69 66 28 21 63 2e 69 6e 69 74 29 7b 41 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 64 29 3b 41 28 22 6b 65 79 75 70 22 2c 64 29 3b 41 28 22 73 75 62 6d 69 74 22 2c 65 29 3b 76 61 72 20 66 3d 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 6d 69 74 3b 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 74 68 69 73 29 3b 66 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 63 2e 69 6e 69 74 3d 21 30 7d 7d 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64
                                                                                    Data Ascii: g.srcElement||{})},e=function(g){b(g.target||g.srcElement||{})};if(!c.init){A("mousedown",d);A("keyup",d);A("submit",e);var f=HTMLFormElement.prototype.submit;HTMLFormElement.prototype.submit=function(){b(this);f.call(this)};c.init=!0}},O=function(a,b,c,d
                                                                                    2021-09-20 17:42:18 UTC848INData Raw: 64 2e 6c 65 6e 67 74 68 2c 6c 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 68 29 2c 75 3d 6b 3f 64 2e 63 68 61 72 43 6f 64 65 41 74 28 68 2b 31 29 3a 30 2c 77 3d 6d 3f 64 2e 63 68 61 72 43 6f 64 65 41 74 28 68 2b 32 29 3a 30 2c 66 61 3d 6c 3e 3e 32 3b 6c 3d 28 6c 26 33 29 3c 3c 34 7c 75 3e 3e 34 3b 75 3d 28 75 26 31 35 29 3c 3c 32 7c 77 3e 3e 36 3b 77 26 3d 36 33 3b 6d 7c 7c 28 77 3d 36 34 2c 6b 7c 7c 28 75 3d 36 34 29 29 3b 67 2e 70 75 73 68 28 49 5b 66 61 5d 2c 49 5b 6c 5d 2c 49 5b 75 5d 2c 49 5b 77 5d 29 7d 66 2e 63 61 6c 6c 28 65 2c 67 2e 6a 6f 69 6e 28 22 22 29 29 7d 7d 61 3d 62 2e 6a 6f 69 6e 28 22 2a 22 29 3b 72 65 74 75 72 6e 5b 22 31 22 2c 52 28 61 29 2c 61 5d 2e 6a 6f 69 6e 28 22 2a 22 29 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 29 7b 61
                                                                                    Data Ascii: d.length,l=d.charCodeAt(h),u=k?d.charCodeAt(h+1):0,w=m?d.charCodeAt(h+2):0,fa=l>>2;l=(l&3)<<4|u>>4;u=(u&15)<<2|w>>6;w&=63;m||(w=64,k||(u=64));g.push(I[fa],I[l],I[u],I[w])}f.call(e,g.join(""))}}a=b.join("*");return["1",R(a),a].join("*")},R=function(a,b){a
                                                                                    2021-09-20 17:42:18 UTC850INData Raw: 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 65 3d 76 6f 69 64 20 30 7d 69 66 28 65 26 26 22 31 22 3d 3d 3d 65 5b 31 5d 29 7b 76 61 72 20 66 3d 65 5b 32 5d 2c 67 3d 65 5b 33 5d 3b 61 3a 7b 66 6f 72 28 65 3d 30 3b 65 3c 62 3b 2b 2b 65 29 69 66 28 66 3d 3d 3d 52 28 67 2c 65 29 29 7b 76 61 72 20 68 3d 21 30 3b 62 72 65 61 6b 20 61 7d 68 3d 21 31 7d 69 66 28 68 29 7b 62 3d 7b 7d 3b 76 61 72 20 6b 3d 67 3f 67 2e 73 70 6c 69 74 28 22 2a 22 29 3a 0a 5b 5d 3b 66 6f 72 28 67 3d 30 3b 67 3c 6b 2e 6c 65 6e 67 74 68 3b 67 2b 3d 32 29 62 5b 6b 5b 67 5d 5d 3d 61 61 28 6b 5b 67 2b 31 5d 29 3b 72 65 74 75 72 6e 20 62 7d 7d 7d 7d 63 61 74 63 68 28 6d 29 7b 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65
                                                                                    Data Ascii: ecodeURIComponent(a)}e=void 0}if(e&&"1"===e[1]){var f=e[2],g=e[3];a:{for(e=0;e<b;++e)if(f===R(g,e)){var h=!0;break a}h=!1}if(h){b={};var k=g?g.split("*"):[];for(g=0;g<k.length;g+=2)b[k[g]]=aa(k[g+1]);return b}}}}catch(m){}};function V(a,b,c,d){function e
                                                                                    2021-09-20 17:42:18 UTC851INData Raw: 29 7d 65 6c 73 65 22 70 6f 73 74 22 3d 3d 3d 64 26 26 28 61 3d 56 28 61 2c 62 2c 63 2e 61 63 74 69 6f 6e 29 2c 78 2e 74 65 73 74 28 61 29 26 26 28 63 2e 61 63 74 69 6f 6e 3d 61 29 29 7d 7d 0a 76 61 72 20 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 61 3a 7b 66 6f 72 28 76 61 72 20 62 3d 31 30 30 3b 61 26 26 30 3c 62 3b 29 7b 69 66 28 61 2e 68 72 65 66 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 6d 61 74 63 68 28 2f 5e 61 28 3f 3a 72 65 61 29 3f 24 2f 69 29 29 7b 76 61 72 20 63 3d 61 3b 62 72 65 61 6b 20 61 7d 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 2d 2d 7d 63 3d 6e 75 6c 6c 7d 69 66 28 63 29 7b 76 61 72 20 64 3d 63 2e 70 72 6f 74 6f 63 6f 6c 3b 22 68 74 74 70 3a 22 21 3d 3d 64 26 26 22 68 74 74 70 73 3a 22 21 3d 3d 64 7c 7c 57 28 63 2c 63
                                                                                    Data Ascii: )}else"post"===d&&(a=V(a,b,c.action),x.test(a)&&(c.action=a))}}var ba=function(a){try{a:{for(var b=100;a&&0<b;){if(a.href&&a.nodeName.match(/^a(?:rea)?$/i)){var c=a;break a}a=a.parentNode;b--}c=null}if(c){var d=c.protocol;"http:"!==d&&"https:"!==d||W(c,c
                                                                                    2021-09-20 17:42:18 UTC852INData Raw: 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 61 5b 62 5d 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2d 5f 22 2e 63 68 61 72 41 74 28 61 5b 62 5d 7c 7c 30 29 3b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 22 29 2b 22 7e 22 7d 3b 76 61 72 20 68 61 3d 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 2c 77 61 3b 69 66 28 77 61 3d 76 6f 69 64 20 30 21 3d 68 61 29 77 61 3d 2d 31 3c 28 68 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2b 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 53 74 72 69 6e 67 22 29 3b 76 61 72 20 79 61 3b 69 66 28 79 61 3d 77 61 29 7b 76 61 72 20 66
                                                                                    Data Ascii: or(b=0;b<a.length;b++)a[b]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".charAt(a[b]||0);return a.join("")+"~"};var ha=window.GoogleAnalyticsObject,wa;if(wa=void 0!=ha)wa=-1<(ha.constructor+"").indexOf("String");var ya;if(ya=wa){var f
                                                                                    2021-09-20 17:42:18 UTC853INData Raw: 46 75 6e 63 74 69 6f 6e 29 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 3b 4a 28 32 38 29 3b 72 65 74 75 72 6e 20 61 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 21 64 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 63 61 74 63 68 28 65 29 7b 4a 28 32 37 29 7d 7d 2c 66 3d 2f 5e 5b 5c 77 5c 2d 3a 2f 2e 3f 3d 26 25 21 5c 5b 5c 5d 5d 2b 24 2f 2c 4e 64 3d 2f 5e 5b 5c 77 2b 2f 5f 2d 5d 2b 5b 3d 5d 7b 30 2c 32 7d 24 2f 2c 66 66 3d 6e 75 6c 6c 2c 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                                    Data Ascii: Function)return encodeURIComponent(a);J(28);return a},L=function(a,b,c,d){try{a.addEventListener?a.addEventListener(b,c,!!d):a.attachEvent&&a.attachEvent("on"+b,c)}catch(e){J(27)}},f=/^[\w\-:/.?=&%!\[\]]+$/,Nd=/^[\w+/_-]+[=]{0,2}$/,ff=null,Id=function(a,b
                                                                                    2021-09-20 17:42:18 UTC855INData Raw: 6e 67 74 68 29 2c 22 2f 22 3d 3d 61 7c 7c 22 3f 22 3d 3d 61 7c 7c 22 22 3d 3d 61 7c 7c 22 3a 22 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 31 3d 3d 0a 62 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 21 3d 62 5b 30 5d 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 5b 30 5d 29 72 65 74 75 72 6e 20 62 5b 30 5d 3b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 4d 61 74 68 2e 6d 69 6e 28 61 2e 6c 65 6e 67 74 68 2b 31 2c 62 2e 6c 65 6e 67 74 68 29 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 5b 65 5d 29 7b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 62 5b 65 5d 29 62 5b 65 5d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                    Data Ascii: ngth),"/"==a||"?"==a||""==a||":"==a)return!0;return!1},za=function(a,b){if(1==b.length&&null!=b[0]&&"object"===typeof b[0])return b[0];for(var c={},d=Math.min(a.length+1,b.length),e=0;e<d;e++)if("object"===typeof b[e]){for(var g in b[e])b[e].hasOwnProper
                                                                                    2021-09-20 17:42:18 UTC856INData Raw: 28 22 5f 5f 67 61 4f 70 74 4f 75 74 45 78 74 65 6e 73 69 6f 6e 22 29 3f 0a 21 30 3a 21 31 7d 3b 76 61 72 20 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 4d 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 61 2b 22 3d 5c 5c 73 2a 28 2e 2a 3f 29 5c 5c 73 2a 24 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 2e 6d 61 74 63 68 28 61 29 3b 65 26 26 62 2e 70 75 73 68 28 65 5b 31 5d 29 7d 72 65 74 75 72 6e 20 62 7d 2c 7a 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 67 2c 63 61 29 7b 65 3d 47 28 65 29 3f 21 31 3a 65 62 2e 74 65 73 74 28 4d 2e 6c 6f 63 61 74 69 6f 6e 2e
                                                                                    Data Ascii: ("__gaOptOutExtension")?!0:!1};var Ca=function(a){var b=[],c=M.cookie.split(";");a=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$");for(var d=0;d<c.length;d++){var e=c[d].match(a);e&&b.push(e[1])}return b},zc=function(a,b,c,d,e,g,ca){e=G(e)?!1:eb.test(M.location.
                                                                                    2021-09-20 17:42:18 UTC857INData Raw: 5b 62 5b 65 5d 2e 6a 61 5d 3f 61 26 26 28 61 2e 70 61 3d 21 30 29 3a 64 5b 62 5b 65 5d 2e 6a 61 5d 3d 5b 5d 3b 76 61 72 20 63 61 3d 7b 76 65 72 73 69 6f 6e 3a 67 5b 30 5d 2c 74 69 6d 65 73 74 61 6d 70 3a 31 45 33 2a 4e 75 6d 62 65 72 28 67 5b 31 5d 29 2c 71 61 3a 67 5b 32 5d 7d 3b 63 26 26 33 3c 67 2e 6c 65 6e 67 74 68 26 26 28 63 61 2e 6c 61 62 65 6c 73 3d 67 2e 73 6c 69 63 65 28 33 29 29 3b 64 5b 62 5b 65 5d 2e 6a 61 5d 2e 70 75 73 68 28 63 61 29 7d 7d 72 65 74 75 72 6e 20 64 7d 3b 76 61 72 20 46 61 2c 47 61 2c 66 62 2c 41 62 2c 6a 61 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 5b 5e 2f 5d 2a 63 64 6e 5c 2e 61 6d 70 70 72 6f 6a 65 63 74 5c 2e 6f 72 67 5c 2f 2f 2c 55 65 3d 2f 5e 28 3f 3a 77 77 77 5c 2e 7c 6d 5c 2e 7c 61 6d 70 5c 2e 29 2b 2f 2c 55 62 3d 5b
                                                                                    Data Ascii: [b[e].ja]?a&&(a.pa=!0):d[b[e].ja]=[];var ca={version:g[0],timestamp:1E3*Number(g[1]),qa:g[2]};c&&3<g.length&&(ca.labels=g.slice(3));d[b[e].ja].push(ca)}}return d};var Fa,Ga,fb,Ab,ja=/^https?:\/\/[^/]*cdn\.ampproject\.org\//,Ue=/^(?:www\.|m\.|amp\.)+/,Ub=[
                                                                                    2021-09-20 17:42:18 UTC858INData Raw: 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 4a 53 4f 4e 29 72 65 74 75 72 6e 20 4a 28 35 38 29 2c 21 31 3b 76 61 72 20 64 3d 4f 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 66 28 21 64 29 72 65 74 75 72 6e 20 4a 28 35 39 29 2c 21 31 3b 76 61 72 20 65 3d 6e 65 77 20 64 3b 69 66 28 21 28 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 65 29 29 72 65 74 75 72 6e 20 4a 28 36 30 29 2c 21 31 3b 65 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 28 63 7c 7c 22 68 74 74 70 73 3a 2f 2f 61 6d 70 63 69 64 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 76 31 2f 70 75 62 6c 69 73 68 65 72 3a 67 65 74 43 6c 69 65 6e 74 49 64 22 29 2b 22 3f 6b 65 79 3d 41 49 7a 61 53 79 41 36 35 6c 45 48 55 45 69 7a 49 73 4e 74 6c 62 4e 6f 2d 6c 32 4b 31 38 64 54
                                                                                    Data Ascii: tion(a,b,c){if(!window.JSON)return J(58),!1;var d=O.XMLHttpRequest;if(!d)return J(59),!1;var e=new d;if(!("withCredentials"in e))return J(60),!1;e.open("POST",(c||"https://ampcid.google.com/v1/publisher:getClientId")+"?key=AIzaSyA65lEHUEizIsNtlbNo-l2K18dT
                                                                                    2021-09-20 17:42:18 UTC883INData Raw: 29 3b 76 61 72 20 64 3d 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 2f 5d 2b 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 2f 22 29 2c 65 3d 64 5b 32 5d 3b 64 3d 28 64 3d 22 73 22 3d 3d 65 3f 64 5b 33 5d 3a 65 29 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 3a 64 3b 69 66 28 21 64 29 7b 69 66 28 30 3d 3d 0a 63 2e 69 6e 64 65 78 4f 66 28 22 78 6e 2d 2d 22 29 29 7b 63 3d 22 22 3b 62 72 65 61 6b 20 62 7d 28 63 3d 63 2e 6d 61 74 63 68 28 2f 28 2e 2a 29 5c 2e 63 64 6e 5c 2e 61 6d 70 70 72 6f 6a 65 63 74 5c 2e 6f 72 67 5c 2f 3f 24 2f 29 29 26 26 32 3d 3d 63 2e 6c 65 6e 67 74 68 26 26 28 64 3d 63 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2e 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 5c 2e 2f 67 2c 22 2d 22 29 29 7d 63 3d 64 3f 64 2e 72 65
                                                                                    Data Ascii: );var d=c.replace(/^[^/]+/,"").split("/"),e=d[2];d=(d="s"==e?d[3]:e)?decodeURIComponent(d):d;if(!d){if(0==c.indexOf("xn--")){c="";break b}(c=c.match(/(.*)\.cdn\.ampproject\.org\/?$/))&&2==c.length&&(d=c[1].replace(/-/g,".").replace(/\.\./g,"-"))}c=d?d.re
                                                                                    2021-09-20 17:42:18 UTC884INData Raw: 61 74 65 29 7b 69 66 28 64 26 26 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 67 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 74 72 79 7b 45 61 28 64 2c 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 63 29 7d 63 61 74 63 68 28 63 61 29 7b 67 65 28 22 78 68 72 22 2c 0a 22 72 73 70 22 29 2c 63 28 29 7d 65 6c 73 65 20 63 28 29 3b 67 3d 6e 75 6c 6c 7d 7d 3b 67 2e 73 65 6e 64 28 62 29 3b 72 65 74 75 72 6e 21 30 7d 2c 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 31 3e 62 2e 6c 65 6e 67 74 68 29 67 65 28 22 78 68 72 22 2c 22 76 65 72 22 2c 22 30 22 29 2c 63 28 29 3b 65 6c 73 65 20 69 66 28 33 3c 61 2e 63 6f 75 6e 74 2b 2b 29 67 65 28 22 78 68 72 22 2c 22 74 6d 72 22 2c 22 22 2b 61 2e
                                                                                    Data Ascii: ate){if(d&&"text/plain"===g.getResponseHeader("Content-Type"))try{Ea(d,g.responseText,c)}catch(ca){ge("xhr","rsp"),c()}else c();g=null}};g.send(b);return!0},Ea=function(a,b,c){if(1>b.length)ge("xhr","ver","0"),c();else if(3<a.count++)ge("xhr","tmr",""+a.
                                                                                    2021-09-20 17:42:18 UTC885INData Raw: 61 3d 4f 2e 67 61 44 61 74 61 7c 7c 7b 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 71 63 28 29 3b 72 65 74 75 72 6e 20 62 5b 61 5d 3d 62 5b 61 5d 7c 7c 7b 7d 7d 3b 76 61 72 20 48 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 4d 3d 5b 5d 7d 3b 48 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4d 2e 70 75 73 68 28 61 29 7d 3b 48 61 2e 70 72 6f 74 6f 74 79 70 65 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 4d 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 2e 67 65 74 28 74 68 69 73 2e 4d 5b 62 5d 29 3b 63 26 26 65 61 28 63 29 26 26 63 2e 63 61 6c 6c 28 4f 2c 61 29 7d 7d 63 61 74 63 68 28 64 29
                                                                                    Data Ascii: a=O.gaData||{}},h=function(a){var b=qc();return b[a]=b[a]||{}};var Ha=function(){this.M=[]};Ha.prototype.add=function(a){this.M.push(a)};Ha.prototype.D=function(a){try{for(var b=0;b<this.M.length;b++){var c=a.get(this.M[b]);c&&ea(c)&&c.call(O,a)}}catch(d)
                                                                                    2021-09-20 17:42:18 UTC887INData Raw: 73 74 5f 68 69 74 7c 7c 28 65 2e 66 69 72 73 74 5f 68 69 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 65 3d 50 28 61 2c 4e 61 29 3b 64 65 6c 65 74 65 20 68 28 65 29 2e 70 65 6e 64 69 6e 67 5f 65 78 70 65 72 69 6d 65 6e 74 73 3b 61 2e 73 65 74 28 49 61 2c 0a 75 61 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 48 63 28 61 29 7b 71 63 28 29 2e 65 78 70 49 64 26 26 61 2e 73 65 74 28 4e 63 2c 71 63 28 29 2e 65 78 70 49 64 29 3b 71 63 28 29 2e 65 78 70 56 61 72 26 26 61 2e 73 65 74 28 4f 63 2c 71 63 28 29 2e 65 78 70 56 61 72 29 3b 76 61 72 20 62 3d 50 28 61 2c 4e 61 29 3b 69 66 28 62 3d 68 28 62 29 2e 70 65 6e 64 69 6e 67 5f 65 78 70 65 72 69 6d 65 6e 74 73 29 7b 76 61 72 20 63 3d 5b 5d 3b 66 6f 72 28 64 20 69 6e 20 62 29 62 2e 68 61 73
                                                                                    Data Ascii: st_hit||(e.first_hit=(new Date).getTime());e=P(a,Na);delete h(e).pending_experiments;a.set(Ia,ua,!0)}function Hc(a){qc().expId&&a.set(Nc,qc().expId);qc().expVar&&a.set(Oc,qc().expVar);var b=P(a,Na);if(b=h(b).pending_experiments){var c=[];for(d in b)b.has
                                                                                    2021-09-20 17:42:18 UTC888INData Raw: 61 3a 7b 69 64 3a 61 2e 67 65 74 28 4e 61 29 2c 73 63 72 69 70 74 53 6f 75 72 63 65 3a 64 26 26 64 2e 73 72 63 7c 7c 22 22 7d 7d 29 7d 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 68 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 32 31 34 37 34 38 33 36 34 37 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 7d 2c 42 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 61 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 3b 4f 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 61 29 3b 72 65 74 75 72 6e 20 61 5b 30 5d 26 32 31 34 37 34 38 33 36 34 37 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 68 64 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 61 28 61 29 7b 76
                                                                                    Data Ascii: a:{id:a.get(Na),scriptSource:d&&d.src||""}})}}}catch(e){}};var hd=function(){return Math.round(2147483647*Math.random())},Bd=function(){try{var a=new Uint32Array(1);O.crypto.getRandomValues(a);return a[0]&2147483647}catch(b){return hd()}};function Ta(a){v
                                                                                    2021-09-20 17:42:18 UTC889INData Raw: 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 76 65 5b 63 5d 2c 65 3d 64 5b 30 5d 2e 65 78 65 63 28 61 29 3b 69 66 28 65 29 7b 62 3d 64 5b 31 5d 28 65 29 3b 75 65 2e 73 65 74 28 62 2e 6e 61 6d 65 2c 62 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 79 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 75 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 2e 46 3d 3d 61 26 26 28 62 3d 64 29 7d 29 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 6e 61 6d 65 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 3d 6e 65 77 20 62 62 28 61 2c 62 2c 63 2c 64 2c 65 29 3b 75 65 2e 73 65 74 28 61 2e 6e 61 6d 65 2c 61 29 3b 72 65 74 75 72 6e 20 61 2e 6e 61 6d 65 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 65 2e 70 75
                                                                                    Data Ascii: ;c++){var d=ve[c],e=d[0].exec(a);if(e){b=d[1](e);ue.set(b.name,b);break}}return b},yc=function(a){var b;ue.map(function(c,d){d.F==a&&(b=d)});return b&&b.name},S=function(a,b,c,d,e){a=new bb(a,b,c,d,e);ue.set(a.name,a);return a.name},cb=function(a,b){ve.pu
                                                                                    2021-09-20 17:42:18 UTC890INData Raw: 67 6f 72 79 22 2c 22 65 63 22 29 2c 78 62 3d 53 28 22 65 76 65 6e 74 41 63 74 69 6f 6e 22 2c 22 65 61 22 29 2c 79 62 3d 53 28 22 65 76 65 6e 74 4c 61 62 65 6c 22 2c 22 65 6c 22 29 2c 7a 62 3d 53 28 22 65 76 65 6e 74 56 61 6c 75 65 22 2c 22 65 76 22 29 2c 42 62 3d 53 28 22 73 6f 63 69 61 6c 4e 65 74 77 6f 72 6b 22 2c 22 73 6e 22 29 2c 43 62 3d 53 28 22 73 6f 63 69 61 6c 41 63 74 69 6f 6e 22 2c 22 73 61 22 29 2c 44 62 3d 53 28 22 73 6f 63 69 61 6c 54 61 72 67 65 74 22 2c 22 73 74 22 29 2c 45 62 3d 53 28 22 6c 31 22 2c 22 70 6c 74 22 29 2c 46 62 3d 53 28 22 6c 32 22 2c 22 70 64 74 22 29 2c 47 62 3d 53 28 22 6c 33 22 2c 22 64 6e 73 22 29 2c 48 62 3d 53 28 22 6c 34 22 2c 22 72 72 74 22 29 2c 49 62 3d 53 28 22 6c 35 22 2c 22 73 72 74 22 29 2c 4a 62 3d 53 28 22
                                                                                    Data Ascii: gory","ec"),xb=S("eventAction","ea"),yb=S("eventLabel","el"),zb=S("eventValue","ev"),Bb=S("socialNetwork","sn"),Cb=S("socialAction","sa"),Db=S("socialTarget","st"),Eb=S("l1","plt"),Fb=S("l2","pdt"),Gb=S("l3","dns"),Hb=S("l4","rrt"),Ib=S("l5","srt"),Jb=S("
                                                                                    2021-09-20 17:42:18 UTC892INData Raw: 63 61 29 7d 2c 62 2e 46 3d 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 61 72 20 51 62 3d 54 28 22 5f 6f 6f 74 22 29 2c 64 64 3d 53 28 22 70 72 65 76 69 65 77 54 61 73 6b 22 29 2c 52 62 3d 53 28 22 63 68 65 63 6b 50 72 6f 74 6f 63 6f 6c 54 61 73 6b 22 29 2c 6d 64 3d 53 28 22 76 61 6c 69 64 61 74 69 6f 6e 54 61 73 6b 22 29 2c 53 62 3d 53 28 22 63 68 65 63 6b 53 74 6f 72 61 67 65 54 61 73 6b 22 29 2c 55 63 3d 53 28 22 68 69 73 74 6f 72 79 49 6d 70 6f 72 74 54 61 73 6b 22 29 2c 54 62 3d 53 28 22 73 61 6d 70 6c 65 72 54 61 73 6b 22 29 2c 56 62 3d 53 28 22 5f 72 6c 74 22 29 2c 57 62 3d 53 28 22 62 75 69 6c 64 48 69 74 54 61 73 6b 22 29 2c 58 62 3d 53 28 22 73 65 6e 64 48 69 74 54 61 73 6b 22 29 2c 56 63 3d 53 28 22 63 65 54 61 73 6b 22 29 2c
                                                                                    Data Ascii: ca)},b.F=void 0);return b});var Qb=T("_oot"),dd=S("previewTask"),Rb=S("checkProtocolTask"),md=S("validationTask"),Sb=S("checkStorageTask"),Uc=S("historyImportTask"),Tb=S("samplerTask"),Vb=S("_rlt"),Wb=S("buildHitTask"),Xb=S("sendHitTask"),Vc=S("ceTask"),
                                                                                    2021-09-20 17:42:18 UTC900INData Raw: 73 6c 63 22 2c 22 5f 73 6c 63 22 29 2c 71 65 3d 53 28 22 5f 64 70 22 29 2c 61 64 3d 53 28 22 5f 6a 74 22 2c 76 6f 69 64 20 30 2c 22 6e 22 29 2c 55 64 3d 53 28 22 61 6c 6c 6f 77 41 64 46 65 61 74 75 72 65 73 22 2c 76 6f 69 64 20 30 2c 21 30 29 2c 78 65 3d 53 28 22 61 6c 6c 6f 77 41 64 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 53 69 67 6e 61 6c 73 22 2c 76 6f 69 64 20 30 2c 21 30 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 58 28 61 2c 62 2c 63 2c 64 29 7b 62 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 26 26 4a 28 64 29 2c 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 67 65 28 22 65 78 63 22 2c 61 2c 65 26 26 65 2e 6e 61 6d 65 29 2c 65 3b 7d 7d 7d 3b 76 61
                                                                                    Data Ascii: slc","_slc"),qe=S("_dp"),ad=S("_jt",void 0,"n"),Ud=S("allowAdFeatures",void 0,!0),xe=S("allowAdPersonalizationSignals",void 0,!0);function X(a,b,c,d){b[a]=function(){try{return d&&J(d),c.apply(this,arguments)}catch(e){throw ge("exc",a,e&&e.name),e;}}};va
                                                                                    2021-09-20 17:42:18 UTC901INData Raw: 69 66 28 4f 2e 74 6f 70 21 3d 4f 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 4f 2e 65 78 74 65 72 6e 61 6c 2c 63 3d 62 26 26 62 2e 6f 6e 6c 6f 61 64 54 3b 62 26 26 21 62 2e 69 73 56 61 6c 69 64 4c 6f 61 64 54 69 6d 65 26 26 28 63 3d 76 6f 69 64 20 30 29 3b 32 31 34 37 34 38 33 36 34 38 3c 63 26 26 28 63 3d 76 6f 69 64 20 30 29 3b 30 3c 63 26 26 62 2e 73 65 74 50 61 67 65 52 65 61 64 79 54 69 6d 65 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 63 29 72 65 74 75 72 6e 21 31 3b 0a 61 5b 45 62 5d 3d 63 3b 72 65 74 75 72 6e 21 30 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 69 73 4e 61 4e 28 63 29 7c 7c 49 6e 66 69 6e 69 74 79 3d 3d 63 7c 7c 30 3e 63 29 61 5b 62 5d 3d 76 6f 69 64 20 30 7d 2c 46 64 3d 66 75 6e
                                                                                    Data Ascii: if(O.top!=O)return!1;var b=O.external,c=b&&b.onloadT;b&&!b.isValidLoadTime&&(c=void 0);2147483648<c&&(c=void 0);0<c&&b.setPageReadyTime();if(void 0==c)return!1;a[Eb]=c;return!0},Y=function(a,b){var c=a[b];if(isNaN(c)||Infinity==c||0>c)a[b]=void 0},Fd=fun
                                                                                    2021-09-20 17:42:18 UTC902INData Raw: 6e 64 28 61 2c 62 29 3b 69 66 28 65 29 7b 63 3d 50 28 61 2c 63 29 3b 76 61 72 20 67 3d 6b 63 28 50 28 61 2c 59 62 29 29 2c 63 61 3d 6c 63 28 50 28 61 2c 57 29 29 2c 6c 3d 50 28 61 2c 42 65 29 2c 6b 3d 50 28 61 2c 4e 61 29 3b 69 66 28 22 61 75 74 6f 22 21 3d 63 61 29 7a 63 28 63 2c 65 2c 67 2c 63 61 2c 6b 2c 64 2c 6c 29 26 26 28 68 63 3d 21 30 29 3b 65 6c 73 65 7b 4a 28 33 32 29 3b 66 6f 72 28 76 61 72 20 77 3d 69 64 28 29 2c 43 65 3d 30 3b 43 65 3c 77 2e 6c 65 6e 67 74 68 3b 43 65 2b 2b 29 69 66 28 63 61 3d 77 5b 43 65 5d 2c 61 2e 64 61 74 61 2e 73 65 74 28 57 2c 0a 63 61 29 2c 65 3d 6e 64 28 61 2c 62 29 2c 7a 63 28 63 2c 65 2c 67 2c 63 61 2c 6b 2c 64 2c 6c 29 29 7b 68 63 3d 21 30 3b 72 65 74 75 72 6e 7d 61 2e 64 61 74 61 2e 73 65 74 28 57 2c 22 61 75 74
                                                                                    Data Ascii: nd(a,b);if(e){c=P(a,c);var g=kc(P(a,Yb)),ca=lc(P(a,W)),l=P(a,Be),k=P(a,Na);if("auto"!=ca)zc(c,e,g,ca,k,d,l)&&(hc=!0);else{J(32);for(var w=id(),Ce=0;Ce<w.length;Ce++)if(ca=w[Ce],a.data.set(W,ca),e=nd(a,b),zc(c,e,g,ca,k,d,l)){hc=!0;return}a.data.set(W,"aut
                                                                                    2021-09-20 17:42:18 UTC903INData Raw: 61 5b 63 61 5d 3b 6c 2e 48 5b 63 5d 3d 3d 62 3f 64 2e 70 75 73 68 28 6c 29 3a 76 6f 69 64 20 30 3d 3d 67 7c 7c 6c 2e 48 5b 63 5d 3c 67 3f 28 65 3d 5b 6c 5d 2c 67 3d 6c 2e 48 5b 63 5d 29 3a 6c 2e 48 5b 63 5d 3d 3d 67 26 26 65 2e 70 75 73 68 28 6c 29 7d 72 65 74 75 72 6e 20 30 3c 64 2e 6c 65 6e 67 74 68 3f 64 3a 65 7d 2c 6c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3f 61 2e 73 75 62 73 74 72 28 31 29 3a 61 7d 2c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 2c 62 3d 78 61 28 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 34 3d 3d 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 62 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 70 61 72 73 65 49 6e 74 28 63 2c 31 30
                                                                                    Data Ascii: a[ca];l.H[c]==b?d.push(l):void 0==g||l.H[c]<g?(e=[l],g=l.H[c]):l.H[c]==g&&e.push(l)}return 0<d.length?d:e},lc=function(a){return 0==a.indexOf(".")?a.substr(1):a},id=function(){var a=[],b=xa().split(".");if(4==b.length){var c=b[b.length-1];if(parseInt(c,10
                                                                                    2021-09-20 17:42:18 UTC905INData Raw: 5a 65 29 29 72 65 74 75 72 6e 20 4a 28 33 35 29 2c 44 65 2e 67 65 6e 65 72 61 74 65 28 24 65 28 61 29 29 3b 76 61 72 20 62 3d 50 28 61 2c 51 29 2c 63 3d 50 28 61 2c 49 29 7c 7c 22 22 3b 62 3d 22 5f 67 61 3d 32 2e 22 2b 4b 28 70 61 28 63 2b 62 2c 30 29 2b 22 2e 22 2b 63 2b 22 2d 22 2b 62 29 3b 28 61 3d 61 66 28 61 29 29 3f 28 4a 28 34 34 29 2c 61 3d 22 26 5f 67 61 63 3d 31 2e 22 2b 4b 28 5b 70 61 28 61 2e 71 61 2c 30 29 2c 61 2e 74 69 6d 65 73 74 61 6d 70 2c 61 2e 71 61 5d 2e 6a 6f 69 6e 28 22 2e 22 29 29 29 3a 61 3d 22 22 3b 72 65 74 75 72 6e 20 62 2b 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 63 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 44 61 74 65 2c 64 3d 4f 2e 6e 61 76 69 67 61 74 6f 72 2c 65 3d 64 2e 70 6c 75 67 69 6e 73 7c 7c 5b 5d 3b 61 3d 5b 61
                                                                                    Data Ascii: Ze))return J(35),De.generate($e(a));var b=P(a,Q),c=P(a,I)||"";b="_ga=2."+K(pa(c+b,0)+"."+c+"-"+b);(a=af(a))?(J(44),a="&_gac=1."+K([pa(a.qa,0),a.timestamp,a.qa].join("."))):a="";return b+a}function Ic(a,b){var c=new Date,d=O.navigator,e=d.plugins||[];a=[a
                                                                                    2021-09-20 17:42:18 UTC906INData Raw: 34 31 37 39 0d 0a 73 65 28 29 29 7b 61 2e 68 72 65 66 26 26 28 61 2e 68 72 65 66 3d 71 64 28 74 68 69 73 2c 61 2e 68 72 65 66 2c 62 29 29 3b 72 65 74 75 72 6e 7d 69 66 28 22 66 6f 72 6d 22 3d 3d 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 72 64 28 74 68 69 73 2c 61 29 7d 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 71 64 28 74 68 69 73 2c 61 2c 62 29 7d 7d 3b 0a 76 61 72 20 71 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 4b 63 2e 65 78 65 63 28 62 29 3b 64 26 26 33 3c 3d 64 2e 6c 65 6e 67 74 68 26 26 28 62 3d 64 5b 31 5d 2b 28 64 5b 33 5d 3f 64 5b 32 5d 2b 64 5b 33 5d 3a 22 22 29 29 3b 28 64 3d 6f 64 2e 65 78 65 63 28 62 29 29 26 26 33 3c
                                                                                    Data Ascii: 4179se()){a.href&&(a.href=qd(this,a.href,b));return}if("form"==a.tagName.toLowerCase())return rd(this,a)}if("string"==typeof a)return qd(this,a,b)}};var qd=function(a,b,c){var d=Kc.exec(b);d&&3<=d.length&&(b=d[1]+(d[3]?d[2]+d[3]:""));(d=od.exec(b))&&3<
                                                                                    2021-09-20 17:42:18 UTC907INData Raw: 28 6c 2e 68 72 65 66 3d 71 64 28 65 2c 6c 2e 68 72 65 66 2c 62 29 29 7d 63 61 74 63 68 28 6b 29 7b 4a 28 32 36 29 7d 7d 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 74 61 72 67 65 74 2e 67 65 74 28 5a 65 29 3f 44 65 2e 61 75 74 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 65 2e 74 61 72 67 65 74 29 7d 2c 61 2c 62 3f 22 66 72 61 67 6d 65 6e 74 22 3a 22 22 2c 63 29 3a 28 74 68 69 73 2e 54 7c 7c 28 74 68 69 73 2e 54 3d 21 30 2c 4c 28 4d 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 64 2c 21 31 29 2c 4c 28 4d 2c 22 6b 65 79 75 70 22 2c 64 2c 21 31 29 29 2c 63 26 26 4c 28 4d 2c 22 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 3d 0a 67 7c 7c 4f 2e 65 76 65 6e 74 3b 69 66 28 28 67 3d 67 2e 74 61 72 67 65 74 7c 7c 67 2e 73 72
                                                                                    Data Ascii: (l.href=qd(e,l.href,b))}catch(k){J(26)}}var e=this;this.target.get(Ze)?De.auto(function(){return $e(e.target)},a,b?"fragment":"",c):(this.T||(this.T=!0,L(M,"mousedown",d,!1),L(M,"keyup",d,!1)),c&&L(M,"submit",function(g){g=g||O.event;if((g=g.target||g.sr
                                                                                    2021-09-20 17:42:18 UTC908INData Raw: 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 28 3a 5c 64 2b 29 3f 5c 2f 6f 70 74 69 6d 69 7a 65 5c 2f 6f 70 74 2d 6c 61 75 6e 63 68 5c 2e 68 74 6d 6c 5c 3f 2e 2a 24 2f 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 2c 65 29 7b 65 26 26 28 63 2b 3d 22 26 22 2b 64 2b 22 3d 22 2b 4b 28 65 29 29 7d 76 61 72 20 63 3d 47 65 28 61 2e 74 79 70 65 29 2b 4b 28 61 2e 69 64 29 3b 22 64 61 74 61 4c 61 79 65 72 22 21 3d 61 2e 42 26 26 62 28 22 6c 22 2c 61 2e 42 29 3b 62 28 22 63 78 22 2c 61 2e 63 6f 6e 74 65 78 74 29 3b 62 28 22 74 22 2c 61 2e 74 61 72 67 65 74 29 3b 62 28 22 63 69 64 22 2c 61 2e 63 6c 69 65 6e 74 49 64 29 3b 62 28 22 63 69 64 74 22 2c 61 2e 6b 61 29 3b 62 28 22 67 61 63 22 2c 61 2e 6c 61 29 3b 62 28 22 61 69 70 22 2c 61 2e 69 61
                                                                                    Data Ascii: .google.com(:\d+)?\/optimize\/opt-launch\.html\?.*$/,t=function(a){function b(d,e){e&&(c+="&"+d+"="+K(e))}var c=Ge(a.type)+K(a.id);"dataLayer"!=a.B&&b("l",a.B);b("cx",a.context);b("t",a.target);b("cid",a.clientId);b("cidt",a.ka);b("gac",a.la);b("aip",a.ia
                                                                                    2021-09-20 17:42:18 UTC909INData Raw: 6f 6e 28 65 29 7b 50 64 28 61 2c 65 2c 65 64 29 3b 50 64 28 61 2c 65 2c 69 61 29 3b 76 61 72 20 67 3d 63 28 65 29 3b 51 64 28 61 2c 65 29 3b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 64 3d 62 2e 67 65 74 28 58 62 29 3b 62 2e 73 65 74 28 58 62 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 67 3d 64 28 65 29 3b 69 66 28 73 65 28 65 29 29 7b 4a 28 38 30 29 3b 76 61 72 20 63 61 3d 7b 55 3a 72 65 28 65 2c 31 29 2c 67 6f 6f 67 6c 65 3a 72 65 28 65 2c 32 29 2c 63 6f 75 6e 74 3a 30 7d 3b 70 65 28 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 6a 2f 63 6f 6c 6c 65 63 74 22 2c 63 61 2e 55 2c 63 61 29 3b 65 2e 73 65 74 28 65 64 2c 22 22 2c 21 30 29 7d 72 65 74 75 72 6e 20 67 7d 29 7d 2c 50 64 3d 66 75 6e 63
                                                                                    Data Ascii: on(e){Pd(a,e,ed);Pd(a,e,ia);var g=c(e);Qd(a,e);return g});var d=b.get(Xb);b.set(Xb,function(e){var g=d(e);if(se(e)){J(80);var ca={U:re(e,1),google:re(e,2),count:0};pe("https://stats.g.doubleclick.net/j/collect",ca.U,ca);e.set(ed,"",!0)}return g})},Pd=func
                                                                                    2021-09-20 17:42:18 UTC911INData Raw: 65 64 29 3b 50 64 28 62 2c 61 2c 69 61 29 3b 51 64 28 62 2c 61 29 3b 62 3d 73 65 28 61 29 3b 76 61 72 20 63 3d 4e 65 28 61 29 3b 62 26 26 61 2e 73 65 74 28 4d 64 2c 31 2c 21 30 29 3b 63 26 26 61 2e 73 65 74 28 4f 64 2c 31 2c 21 30 29 3b 69 66 28 62 7c 7c 63 29 61 2e 73 65 74 28 61 64 2c 22 64 22 2c 21 30 29 2c 4a 28 37 39 29 2c 61 2e 73 65 74 28 71 65 2c 7b 55 3a 72 65 28 61 2c 31 29 2c 67 6f 6f 67 6c 65 3a 72 65 28 61 2c 32 29 2c 56 3a 4d 65 28 61 29 2c 63 6f 75 6e 74 3a 30 7d 2c 21 30 29 7d 7d 3b 76 61 72 20 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 2e 67 61 47 6c 6f 62 61 6c 3d 4f 2e 67 61 47 6c 6f 62 61 6c 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 68 69 64 3d 61 2e 68 69 64 7c 7c 68 64 28 29 7d 3b 76 61 72 20 77 62 3d 2f 5e 28 55
                                                                                    Data Ascii: ed);Pd(b,a,ia);Qd(b,a);b=se(a);var c=Ne(a);b&&a.set(Md,1,!0);c&&a.set(Od,1,!0);if(b||c)a.set(ad,"d",!0),J(79),a.set(qe,{U:re(a,1),google:re(a,2),V:Me(a),count:0},!0)}};var Lc=function(){var a=O.gaGlobal=O.gaGlobal||{};return a.hid=a.hid||hd()};var wb=/^(U
                                                                                    2021-09-20 17:42:18 UTC912INData Raw: 30 2c 21 30 29 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 2e 44 28 74 68 69 73 2e 6d 6f 64 65 6c 29 2c 74 68 69 73 2e 6d 6f 64 65 6c 2e 64 61 74 61 2e 6d 3d 7b 7d 29 7d 7d 3b 70 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 75 28 61 2c 63 2c 62 29 7c 7c 28 76 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 61 2c 63 2c 62 29 7d 29 2c 79 28 53 74 72 69 6e 67 28 63 2e 67 65 74 28 56 29 29 2c 61 2c 76 6f 69 64 20 30 2c 62 2c 21 30 29 29 7d 3b 0a 76 61 72 20 74 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 50 28 61 2c 55 29 3b 61 2e 64 61 74 61 2e 73 65 74 28 6c 61 2c 22 5f 67 61 22 3d 3d 63 3f 22 5f 67 69 64 22 3a 63 2b 22 5f 67 69 64 22 29 3b 69 66 28 22 63 6f 6f 6b 69
                                                                                    Data Ascii: 0,!0),this.filters.D(this.model),this.model.data.m={})}};pc.prototype.ma=function(a,b){var c=this;u(a,c,b)||(v(a,function(){u(a,c,b)}),y(String(c.get(V)),a,void 0,b,!0))};var td=function(a,b){var c=P(a,U);a.data.set(la,"_ga"==c?"_gid":c+"_gid");if("cooki
                                                                                    2021-09-20 17:42:18 UTC913INData Raw: 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 67 3d 63 61 3d 3d 3d 67 7c 7c 30 3c 3d 63 61 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2b 67 29 7c 7c 30 3c 3d 67 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2b 63 61 29 3f 21 30 3a 21 31 7d 65 6c 73 65 20 67 3d 21 31 3b 67 3d 67 3f 21 30 3a 21 31 7d 63 61 3d 64 2e 67 63 6c 69 64 3b 76 61 72 20 6c 3d 64 2e 5f 67 61 63 3b 69 66 28 63 7c 7c 65 7c 7c 63 61 7c 7c 6c 29 69 66 28 63 26 26 65 26 26 4a 28 33 36 29 2c 61 2e 67 65 74 28 62 63 29 7c 7c 79 65 28 61 2e 67 65 74 28 4b 64 29 29 7c 7c 67 29 7b 69 66 28 65 26 26 28 4a 28 33 38 29 2c 61 2e 64 61 74 61 2e 73 65 74 28 51 2c 65 29 2c 64 2e 5f 67 69 64 26 26 28 4a 28 35 31 29 2c 61 2e 64 61 74 61 2e 73 65 74 28 49 2c 64 2e 5f 67 69 64 29 29 29 2c 63 61 3f 28 4a 28 38 32 29
                                                                                    Data Ascii: ocation.hostname;g=ca===g||0<=ca.indexOf("."+g)||0<=g.indexOf("."+ca)?!0:!1}else g=!1;g=g?!0:!1}ca=d.gclid;var l=d._gac;if(c||e||ca||l)if(c&&e&&J(36),a.get(bc)||ye(a.get(Kd))||g){if(e&&(J(38),a.data.set(Q,e),d._gid&&(J(51),a.data.set(I,d._gid))),ca?(J(82)
                                                                                    2021-09-20 17:42:18 UTC915INData Raw: 69 65 3d 61 7d 2c 70 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 2e 6e 61 76 69 67 61 74 6f 72 2c 63 3d 4f 2e 73 63 72 65 65 6e 2c 64 3d 4d 2e 6c 6f 63 61 74 69 6f 6e 2c 65 3d 61 2e 73 65 74 3b 61 3a 7b 76 61 72 20 67 3d 21 21 61 2e 67 65 74 28 65 63 29 2c 0a 63 61 3d 21 21 61 2e 67 65 74 28 4b 64 29 3b 76 61 72 20 6c 3d 4d 2e 72 65 66 65 72 72 65 72 3b 69 66 28 2f 5e 28 68 74 74 70 73 3f 7c 61 6e 64 72 6f 69 64 2d 61 70 70 29 3a 5c 2f 5c 2f 2f 69 2e 74 65 73 74 28 6c 29 29 7b 69 66 28 67 29 62 72 65 61 6b 20 61 3b 67 3d 22 2f 2f 22 2b 4d 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 69 66 28 21 64 65 28 6c 2c 67 29 29 7b 69 66 28 63 61 26 26 28 63 61 3d 67 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 2d 22 29 2b 22 2e 63
                                                                                    Data Ascii: ie=a},pd=function(a){var b=O.navigator,c=O.screen,d=M.location,e=a.set;a:{var g=!!a.get(ec),ca=!!a.get(Kd);var l=M.referrer;if(/^(https?|android-app):\/\//i.test(l)){if(g)break a;g="//"+M.location.hostname;if(!de(l,g)){if(ca&&(ca=g.replace(/\./g,"-")+".c
                                                                                    2021-09-20 17:42:18 UTC916INData Raw: 67 29 29 26 26 33 3c 3d 77 2e 6c 65 6e 67 74 68 26 26 28 6b 3d 77 5b 30 5d 2b 22 2e 22 2b 77 5b 31 5d 2b 22 20 72 22 2b 77 5b 32 5d 29 3b 63 2e 63 61 6c 6c 28 61 2c 74 62 2c 6b 7c 7c 76 6f 69 64 20 30 29 3b 61 2e 73 65 74 28 6f 62 2c 4d 2e 63 68 61 72 61 63 74 65 72 53 65 74 7c 7c 4d 2e 63 68 61 72 73 65 74 29 3b 61 2e 73 65 74 28 73 62 2c 62 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 6a 61 76 61 45 6e 61 62 6c 65 64 26 26 62 2e 6a 61 76 61 45 6e 61 62 6c 65 64 28 29 7c 7c 21 31 29 3b 61 2e 73 65 74 28 6e 62 2c 28 62 26 26 28 62 2e 6c 61 6e 67 75 61 67 65 7c 7c 62 2e 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 61 2e 64 61 74 61 2e 73 65 74 28 63 65 2c 62 65 28
                                                                                    Data Ascii: g))&&3<=w.length&&(k=w[0]+"."+w[1]+" r"+w[2]);c.call(a,tb,k||void 0);a.set(ob,M.characterSet||M.charset);a.set(sb,b&&"function"===typeof b.javaEnabled&&b.javaEnabled()||!1);a.set(nb,(b&&(b.language||b.browserLanguage)||"").toLowerCase());a.data.set(ce,be(
                                                                                    2021-09-20 17:42:18 UTC917INData Raw: 3d 62 26 26 34 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 64 61 3d 62 5b 31 5d 7c 7c 22 74 30 22 2c 74 68 69 73 2e 4b 3d 62 5b 32 5d 7c 7c 22 22 2c 74 68 69 73 2e 6d 65 74 68 6f 64 4e 61 6d 65 3d 62 5b 33 5d 2c 74 68 69 73 2e 61 61 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 2c 31 29 2c 74 68 69 73 2e 4b 7c 7c 28 74 68 69 73 2e 41 3d 22 63 72 65 61 74 65 22 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 4e 61 6d 65 2c 74 68 69 73 2e 69 3d 22 72 65 71 75 69 72 65 22 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 4e 61 6d 65 2c 74 68 69 73 2e 67 3d 22 70 72 6f 76 69 64 65 22 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 4e 61 6d 65 2c 74 68 69 73 2e 62 61 3d 22 72 65 6d 6f 76 65 22 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 4e 61 6d 65 29 2c 74 68 69 73 2e 69 26 26 28
                                                                                    Data Ascii: =b&&4==b.length&&(this.da=b[1]||"t0",this.K=b[2]||"",this.methodName=b[3],this.aa=[].slice.call(a,1),this.K||(this.A="create"==this.methodName,this.i="require"==this.methodName,this.g="provide"==this.methodName,this.ba="remove"==this.methodName),this.i&&(
                                                                                    2021-09-20 17:42:18 UTC918INData Raw: 61 28 63 61 29 7c 7c 28 63 61 3d 76 6f 69 64 20 30 29 7d 61 3d 61 65 28 63 66 28 63 2c 63 61 29 29 3b 61 3d 21 63 61 7c 7c 6e 65 28 61 2e 70 72 6f 74 6f 63 6f 6c 29 26 26 42 28 61 29 3f 61 3a 61 65 28 63 66 28 63 29 29 3b 6e 65 28 61 2e 70 72 6f 74 6f 63 6f 6c 29 26 26 42 28 61 29 26 26 28 49 64 28 61 2e 75 72 6c 2c 76 6f 69 64 20 30 2c 65 2c 76 6f 69 64 20 30 2c 67 29 2c 24 64 2e 73 65 74 28 62 2c 21 30 29 29 7d 7d 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 41 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 63 2e 70 75 73 68 28 62 29 3b 41 2e 73 65 74 28 61 2c 63 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 59 64 2e 73 65 74 28 61 2c 62 29 3b 62 3d 41 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63
                                                                                    Data Ascii: a(ca)||(ca=void 0)}a=ae(cf(c,ca));a=!ca||ne(a.protocol)&&B(a)?a:ae(cf(c));ne(a.protocol)&&B(a)&&(Id(a.url,void 0,e,void 0,g),$d.set(b,!0))}}},v=function(a,b){var c=A.get(a)||[];c.push(b);A.set(a,c)},C=function(a,b){Yd.set(a,b);b=A.get(a)||[];for(var c=0;c
                                                                                    2021-09-20 17:42:18 UTC920INData Raw: 6f 73 74 3a 64 5b 30 5d 2c 70 6f 72 74 3a 64 5b 31 5d 2c 70 61 74 68 3a 64 5b 32 5d 2c 71 75 65 72 79 3a 63 2e 73 65 61 72 63 68 7c 7c 22 22 2c 75 72 6c 3a 61 7c 7c 22 22 7d 7d 2c 63 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 26 26 30 3c 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 3f 61 3a 28 62 7c 7c 62 64 28 21 31 29 29 2b 22 2f 70 6c 75 67 69 6e 73 2f 75 61 2f 22 2b 61 7d 3b 76 61 72 20 5a 3d 7b 67 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 66 61 3d 5b 5d 7d 7d 3b 5a 2e 67 61 28 29 3b 5a 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5a 2e 4a 2e 61 70 70 6c 79 28 5a 2c 61 72 67 75 6d 65 6e 74 73 29 3b 62 3d 5a 2e 66 61 2e 63 6f 6e 63 61 74 28 62 29 3b 66 6f 72 28 5a 2e 66 61 3d 5b 5d 3b 30 3c 62 2e 6c 65
                                                                                    Data Ascii: ost:d[0],port:d[1],path:d[2],query:c.search||"",url:a||""}},cf=function(a,b){return a&&0<=a.indexOf("/")?a:(b||bd(!1))+"/plugins/ua/"+a};var Z={ga:function(){Z.fa=[]}};Z.ga();Z.D=function(a){var b=Z.J.apply(Z,arguments);b=Z.fa.concat(b);for(Z.fa=[];0<b.le
                                                                                    2021-09-20 17:42:18 UTC921INData Raw: 64 29 7b 7d 72 65 74 75 72 6e 20 62 7d 3b 4e 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 4e 2e 50 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 69 66 28 4e 2e 50 5b 62 5d 2e 67 65 74 28 56 29 3d 3d 61 29 7b 4e 2e 50 2e 73 70 6c 69 63 65 28 62 2c 31 29 3b 4e 2e 68 5b 61 5d 3d 6e 75 6c 6c 3b 62 72 65 61 6b 7d 7d 3b 4e 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4e 2e 68 5b 61 5d 7d 3b 4e 2e 67 65 74 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 2e 50 2e 73 6c 69 63 65 28 30 29 7d 3b 0a 4e 2e 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 67 61 22 21 3d 67 62 26 26 4a 28 34 39 29 3b 76 61 72 20 61 3d 4f 5b 67 62 5d 3b 69 66 28 21 61 7c 7c 34 32 21 3d 61 2e 61 6e 73 77 65
                                                                                    Data Ascii: d){}return b};N.remove=function(a){for(var b=0;b<N.P.length;b++)if(N.P[b].get(V)==a){N.P.splice(b,1);N.h[a]=null;break}};N.j=function(a){return N.h[a]};N.getAll=function(){return N.P.slice(0)};N.N=function(){"ga"!=gb&&J(49);var a=O[gb];if(!a||42!=a.answe


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    25192.168.2.549762204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC868OUTGET /tamu.edu/assets/images/banner-2-2000x750.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC936INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC936INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC944INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    26192.168.2.549764204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC935OUTGET /tamu.edu/assets/images/banner-3-2000x750.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:18 UTC945INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:18 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:18 UTC945INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:18 UTC953INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    27192.168.2.549766204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC944OUTGET /tamu.edu/assets/images/banner-1-2000x750.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC954INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC954INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC962INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    28192.168.2.549767204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC944OUTGET /tamu.edu/assets/images/banner-4-2000x750.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC962INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC962INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC970INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    29192.168.2.549768204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC945OUTGET /tamu.edu/assets/dropdown/js/script.min.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC970INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC970INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC978INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:19 UTC987INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:19 UTC995INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:19 UTC1003INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:19 UTC1035INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:19 UTC1043INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:19 UTC1050INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:19 UTC1050INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    3192.168.2.549737204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:15 UTC5OUTGET /00/ HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-Dest: iframe
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:15 UTC6INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:15 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:15 UTC6INData Raw: 35 65 0d 0a 3c 6d 65 74 61 20 48 54 54 50 2d 45 51 55 49 56 3d 22 52 45 46 52 45 53 48 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6d 65 64 69 73 6f 6c 68 65 61 6c 74 68 63 61 72 65 2e 63 6f 6d 2f 74 61 6d 75 2e 65 64 75 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 0d 0a 30 0d 0a 0d 0a
                                                                                    Data Ascii: 5e<meta HTTP-EQUIV="REFRESH" content="0; url=https://medisolhealthcare.com/tamu.edu/index.html">0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    30192.168.2.549769204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:18 UTC953OUTGET /tamu.edu/assets/touch-swipe/jquery.touch-swipe.min.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC979INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC979INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC987INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:19 UTC1011INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:19 UTC1019INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:19 UTC1027INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:19 UTC1050INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:19 UTC1058INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:19 UTC1065INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:19 UTC1065INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    31192.168.2.549770204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:19 UTC978OUTGET /tamu.edu/assets/viewport-checker/jquery.viewportchecker.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC1065INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC1066INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC1073INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:19 UTC1082INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:19 UTC1090INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:19 UTC1098INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:19 UTC1106INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:19 UTC1154INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:19 UTC1161INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:19 UTC1161INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    32192.168.2.549771204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:19 UTC987OUTGET /tamu.edu/assets/theme/js/script.js HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC1074INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC1074INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC1082INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:19 UTC1114INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:19 UTC1122INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:19 UTC1130INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:19 UTC1146INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:19 UTC1161INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:19 UTC1167INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:19 UTC1167INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    33192.168.2.549772204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:19 UTC1058OUTGET /tamu.edu/files/Services_0001.png HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC1138INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC1138INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC1146INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    34192.168.2.549773204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:19 UTC1065OUTGET /tamu.edu/assets/images/health-banner-1400x702.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC1167INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC1168INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC1175INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    35192.168.2.549775204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:19 UTC1138OUTGET /tamu.edu/files/Services_0003.png HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC1176INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC1176INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC1184INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    36192.168.2.549776204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:19 UTC1176OUTGET /tamu.edu/files/Medisol.jpg HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:19 UTC1184INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:19 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:19 UTC1184INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:19 UTC1192INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    4192.168.2.549738204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:15 UTC6OUTGET /tamu.edu/index.html HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-Dest: iframe
                                                                                    Referer: https://medisolhealthcare.com/00/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC7INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:15 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:16 UTC7INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:16 UTC15INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:16 UTC15INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:16 UTC23INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:16 UTC31INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:16 UTC71INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:16 UTC79INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:16 UTC85INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:16 UTC85INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    5192.168.2.549746104.16.19.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC39OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                    Host: cdnjs.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC39INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Content-Type: text/css; charset=utf-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Cache-Control: public, max-age=30672000
                                                                                    ETag: W/"5eb03e5f-7918"
                                                                                    Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Timing-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 2390846
                                                                                    Expires: Sat, 10 Sep 2022 17:42:16 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vxi%2BikMfJhQ%2FozeDEP4sX2u2Qz%2BX56I9otpG6x1q6WkIjYr8jZoqI7iwl9dVdAs5CsHLxDCfFKfwLSDU1seeiBxU1PlKRr9QFP%2B9Hv%2FRrcBQqzrBppNJljqhxUspgdvvcd0%2BWhtc"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 691cd96f6ee1c2bd-FRA
                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                    2021-09-20 17:42:16 UTC40INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e
                                                                                    Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.
                                                                                    2021-09-20 17:42:16 UTC41INData Raw: 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d
                                                                                    Data Ascii: eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesom
                                                                                    2021-09-20 17:42:16 UTC42INData Raw: 74 65 20 6c 69 6e 65 61 72 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 7d 2e 66 61 2d 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 73 74 65 70 73 28 38 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 73 74 65 70 73 28 38 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74
                                                                                    Data Ascii: te linear;animation:fa-spin 2s infinite linear}.fa-pulse{-webkit-animation:fa-spin 1s infinite steps(8);animation:fa-spin 1s infinite steps(8)}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotat
                                                                                    2021-09-20 17:42:16 UTC43INData Raw: 74 20 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 66 69 6c 74 65 72 3a 6e 6f 6e 65 7d 2e 66 61 2d 73 74 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b
                                                                                    Data Ascii: t .fa-flip-horizontal,:root .fa-flip-vertical{filter:none}.fa-stack{position:relative;display:inline-block;width:2em;height:2em;line-height:2em;vertical-align:middle}.fa-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack
                                                                                    2021-09-20 17:42:16 UTC45INData Raw: 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 64 22 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 65 22 7d 2e 66 61 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 31 22 7d 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 32 22 7d 2e 66 61 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                    Data Ascii: rcle-o:before{content:"\f01d"}.fa-rotate-right:before,.fa-repeat:before{content:"\f01e"}.fa-refresh:before{content:"\f021"}.fa-list-alt:before{content:"\f022"}.fa-lock:before{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\
                                                                                    2021-09-20 17:42:16 UTC46INData Raw: 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 34 22 7d 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 35 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 36 22 7d 2e 66 61 2d 61 72 72 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 37 22 7d 2e 66 61 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                    Data Ascii: -square-o:before{content:"\f044"}.fa-share-square-o:before{content:"\f045"}.fa-check-square-o:before{content:"\f046"}.fa-arrows:before{content:"\f047"}.fa-step-backward:before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{co
                                                                                    2021-09-20 17:42:16 UTC47INData Raw: 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 61 22 7d 2e 66 61 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 62 22 7d 2e 66 61 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 63 22 7d 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65
                                                                                    Data Ascii: fa-exclamation-circle:before{content:"\f06a"}.fa-gift:before{content:"\f06b"}.fa-leaf:before{content:"\f06c"}.fa-fire:before{content:"\f06d"}.fa-eye:before{content:"\f06e"}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:be
                                                                                    2021-09-20 17:42:16 UTC49INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 30 22 7d 2e 66 61 2d 74 72 6f 70 68 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 31 22 7d 2e 66 61 2d 67 69 74 68 75 62 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 32 22 7d 2e 66 61 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 33 22 7d 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 34 22 7d 2e 66 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66
                                                                                    Data Ascii: :before{content:"\f090"}.fa-trophy:before{content:"\f091"}.fa-github-square:before{content:"\f092"}.fa-upload:before{content:"\f093"}.fa-lemon-o:before{content:"\f094"}.fa-phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:bef
                                                                                    2021-09-20 17:42:16 UTC50INData Raw: 22 5c 66 30 63 32 22 7d 2e 66 61 2d 66 6c 61 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 33 22 7d 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 6f 70 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 35 22 7d 2e 66 61 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                    Data Ascii: "\f0c2"}.fa-flask:before{content:"\f0c3"}.fa-cut:before,.fa-scissors:before{content:"\f0c4"}.fa-copy:before,.fa-files-o:before{content:"\f0c5"}.fa-paperclip:before{content:"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{conte
                                                                                    2021-09-20 17:42:16 UTC51INData Raw: 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 35 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 36 22 7d 2e 66 61 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 73 69 74 65 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 38 22 7d 2e 66 61 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69
                                                                                    Data Ascii: .fa-comment-o:before{content:"\f0e5"}.fa-comments-o:before{content:"\f0e6"}.fa-flash:before,.fa-bolt:before{content:"\f0e7"}.fa-sitemap:before{content:"\f0e8"}.fa-umbrella:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-li
                                                                                    2021-09-20 17:42:16 UTC53INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 61 22 7d 2e 66 61 2d 6d 6f 62 69 6c 65 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 6f 62 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 62 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 63 22 7d 2e 66 61 2d 71 75 6f 74 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 64 22 7d 2e 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 65 22 7d 2e 66 61 2d 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 30 22 7d 2e 66 61 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d
                                                                                    Data Ascii: ontent:"\f10a"}.fa-mobile-phone:before,.fa-mobile:before{content:"\f10b"}.fa-circle-o:before{content:"\f10c"}.fa-quote-left:before{content:"\f10d"}.fa-quote-right:before{content:"\f10e"}.fa-spinner:before{content:"\f110"}.fa-circle:before{content:"\f111"}
                                                                                    2021-09-20 17:42:16 UTC54INData Raw: 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 31 22 7d 2e 66 61 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 33 22 7d 2e 66 61 2d 66 69 72 65 2d 65 78 74 69 6e 67 75 69 73 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 34 22 7d 2e 66 61 2d 72 6f 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 35 22 7d 2e 66 61 2d 6d 61 78 63 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b
                                                                                    Data Ascii: icrophone-slash:before{content:"\f131"}.fa-shield:before{content:"\f132"}.fa-calendar-o:before{content:"\f133"}.fa-fire-extinguisher:before{content:"\f134"}.fa-rocket:before{content:"\f135"}.fa-maxcdn:before{content:"\f136"}.fa-chevron-circle-left:before{
                                                                                    2021-09-20 17:42:16 UTC55INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 33 22 7d 2e 66 61 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 34 22 7d 2e 66 61 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 66 61 2d 72 75 70 65 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 66 61 2d 63 6e 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6d 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 65 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6a 70 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 37 22 7d 2e 66 61 2d 72 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6f 75 62 6c 65 3a 62 65 66 6f 72 65
                                                                                    Data Ascii: {content:"\f153"}.fa-gbp:before{content:"\f154"}.fa-dollar:before,.fa-usd:before{content:"\f155"}.fa-rupee:before,.fa-inr:before{content:"\f156"}.fa-cny:before,.fa-rmb:before,.fa-yen:before,.fa-jpy:before{content:"\f157"}.fa-ruble:before,.fa-rouble:before
                                                                                    2021-09-20 17:42:16 UTC57INData Raw: 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 36 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 37 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 38 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 61 22 7d 2e 66 61 2d 61 6e 64 72 6f 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 62 22 7d 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 66 61 2d 64
                                                                                    Data Ascii: -up:before{content:"\f176"}.fa-long-arrow-left:before{content:"\f177"}.fa-long-arrow-right:before{content:"\f178"}.fa-apple:before{content:"\f179"}.fa-windows:before{content:"\f17a"}.fa-android:before{content:"\f17b"}.fa-linux:before{content:"\f17c"}.fa-d
                                                                                    2021-09-20 17:42:16 UTC58INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 62 22 7d 2e 66 61 2d 69 6e 73 74 69 74 75 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 6e 6b 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 6e 69 76 65 72 73 69 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 63 22 7d 2e 66 61 2d 6d 6f 72 74 61 72 2d 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 64 22 7d 2e 66 61 2d 79 61 68 6f 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 65 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 30 22 7d 2e 66 61 2d 72 65 64 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                    Data Ascii: e{content:"\f19b"}.fa-institution:before,.fa-bank:before,.fa-university:before{content:"\f19c"}.fa-mortar-board:before,.fa-graduation-cap:before{content:"\f19d"}.fa-yahoo:before{content:"\f19e"}.fa-google:before{content:"\f1a0"}.fa-reddit:before{content:"
                                                                                    2021-09-20 17:42:16 UTC59INData Raw: 66 31 63 31 22 7d 2e 66 61 2d 66 69 6c 65 2d 77 6f 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 32 22 7d 2e 66 61 2d 66 69 6c 65 2d 65 78 63 65 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 33 22 7d 2e 66 61 2d 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 34 22 7d 2e 66 61 2d 66 69 6c 65 2d 70 68 6f 74 6f 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 70 69 63 74 75 72 65 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 69 6d 61 67 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 7a 69 70 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 61 72 63 68
                                                                                    Data Ascii: f1c1"}.fa-file-word-o:before{content:"\f1c2"}.fa-file-excel-o:before{content:"\f1c3"}.fa-file-powerpoint-o:before{content:"\f1c4"}.fa-file-photo-o:before,.fa-file-picture-o:before,.fa-file-image-o:before{content:"\f1c5"}.fa-file-zip-o:before,.fa-file-arch
                                                                                    2021-09-20 17:42:16 UTC61INData Raw: 66 31 64 64 22 7d 2e 66 61 2d 73 6c 69 64 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 65 22 7d 2e 66 61 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 30 22 7d 2e 66 61 2d 73 68 61 72 65 2d 61 6c 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 31 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 73 6f 63 63 65 72 2d 62 61 6c 6c 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 75 74 62 6f 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 33 22 7d 2e 66 61 2d 74 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 34 22 7d 2e 66 61 2d 62 69 6e 6f 63
                                                                                    Data Ascii: f1dd"}.fa-sliders:before{content:"\f1de"}.fa-share-alt:before{content:"\f1e0"}.fa-share-alt-square:before{content:"\f1e1"}.fa-bomb:before{content:"\f1e2"}.fa-soccer-ball-o:before,.fa-futbol-o:before{content:"\f1e3"}.fa-tty:before{content:"\f1e4"}.fa-binoc
                                                                                    2021-09-20 17:42:16 UTC62INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 35 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 37 22 7d 2e 66 61 2d 69 6f 78 68 6f 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 38 22 7d 2e 66 61 2d 61 6e 67 65 6c 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 39 22 7d 2e 66 61 2d 63 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 61 22 7d 2e 66 61 2d 73 68 65 6b 65 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 68 65 71 65 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 62 22 7d 2e 66
                                                                                    Data Ascii: e{content:"\f205"}.fa-bicycle:before{content:"\f206"}.fa-bus:before{content:"\f207"}.fa-ioxhost:before{content:"\f208"}.fa-angellist:before{content:"\f209"}.fa-cc:before{content:"\f20a"}.fa-shekel:before,.fa-sheqel:before,.fa-ils:before{content:"\f20b"}.f
                                                                                    2021-09-20 17:42:16 UTC63INData Raw: 6e 65 75 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 63 22 7d 2e 66 61 2d 67 65 6e 64 65 72 6c 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 64 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 30 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 32 22 7d 2e 66 61 2d 73 65 72 76 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 33 22 7d 2e 66 61 2d 75 73 65 72 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32
                                                                                    Data Ascii: neuter:before{content:"\f22c"}.fa-genderless:before{content:"\f22d"}.fa-facebook-official:before{content:"\f230"}.fa-pinterest-p:before{content:"\f231"}.fa-whatsapp:before{content:"\f232"}.fa-server:before{content:"\f233"}.fa-user-plus:before{content:"\f2
                                                                                    2021-09-20 17:42:16 UTC65INData Raw: 74 3a 22 5c 66 32 34 65 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 30 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 73 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 31 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 32 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 32 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 33 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 33 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61
                                                                                    Data Ascii: t:"\f24e"}.fa-hourglass-o:before{content:"\f250"}.fa-hourglass-1:before,.fa-hourglass-start:before{content:"\f251"}.fa-hourglass-2:before,.fa-hourglass-half:before{content:"\f252"}.fa-hourglass-3:before,.fa-hourglass-end:before{content:"\f253"}.fa-hourgla
                                                                                    2021-09-20 17:42:16 UTC66INData Raw: 6e 74 3a 22 5c 66 32 37 31 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6d 69 6e 75 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 74 69 6d 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 33 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 63 68 65 63 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 34 22 7d 2e 66 61 2d 69 6e 64 75 73 74 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 35 22 7d 2e 66 61 2d 6d 61 70 2d 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 36 22 7d 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 37 22 7d 2e 66 61 2d
                                                                                    Data Ascii: nt:"\f271"}.fa-calendar-minus-o:before{content:"\f272"}.fa-calendar-times-o:before{content:"\f273"}.fa-calendar-check-o:before{content:"\f274"}.fa-industry:before{content:"\f275"}.fa-map-pin:before{content:"\f276"}.fa-map-signs:before{content:"\f277"}.fa-
                                                                                    2021-09-20 17:42:16 UTC67INData Raw: 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 38 22 7d 2e 66 61 2d 65 6e 76 69 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 39 22 7d 2e 66 61 2d 75 6e 69 76 65 72 73 61 6c 2d 61 63 63 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 61 22 7d 2e 66 61 2d 77 68 65 65 6c 63 68 61 69 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 62 22 7d 2e 66 61 2d 71 75 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 63 22 7d 2e 66 61 2d 62 6c 69 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 64 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                    Data Ascii: ms:before{content:"\f298"}.fa-envira:before{content:"\f299"}.fa-universal-access:before{content:"\f29a"}.fa-wheelchair-alt:before{content:"\f29b"}.fa-question-circle-o:before{content:"\f29c"}.fa-blind:before{content:"\f29d"}.fa-audio-description:before{co
                                                                                    2021-09-20 17:42:16 UTC69INData Raw: 66 32 62 38 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 61 22 7d 2e 66 61 2d 76 63 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 76 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 63 22 7d 2e 66 61 2d 75 73 65 72 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 64 22 7d 2e 66 61 2d 75 73 65 72 2d 63
                                                                                    Data Ascii: f2b8"}.fa-address-book:before{content:"\f2b9"}.fa-address-book-o:before{content:"\f2ba"}.fa-vcard:before,.fa-address-card:before{content:"\f2bb"}.fa-vcard-o:before,.fa-address-card-o:before{content:"\f2bc"}.fa-user-circle:before{content:"\f2bd"}.fa-user-c
                                                                                    2021-09-20 17:42:16 UTC70INData Raw: 3a 22 5c 66 32 64 34 22 7d 2e 66 61 2d 62 61 6e 64 63 61 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 35 22 7d 2e 66 61 2d 67 72 61 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 36 22 7d 2e 66 61 2d 65 74 73 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 37 22 7d 2e 66 61 2d 69 6d 64 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 38 22 7d 2e 66 61 2d 72 61 76 65 6c 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 39 22 7d 2e 66 61 2d 65 65 72 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 61 22 7d 2e 66 61 2d 6d 69 63 72 6f 63 68 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 62 22 7d 2e 66 61 2d 73 6e 6f
                                                                                    Data Ascii: :"\f2d4"}.fa-bandcamp:before{content:"\f2d5"}.fa-grav:before{content:"\f2d6"}.fa-etsy:before{content:"\f2d7"}.fa-imdb:before{content:"\f2d8"}.fa-ravelry:before{content:"\f2d9"}.fa-eercast:before{content:"\f2da"}.fa-microchip:before{content:"\f2db"}.fa-sno
                                                                                    2021-09-20 17:42:16 UTC71INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    6192.168.2.549739204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC85OUTGET /tamu.edu/assets/tether/tether.min.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC88INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:16 UTC88INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:16 UTC96INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:16 UTC120INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:16 UTC128INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:16 UTC136INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:16 UTC216INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:16 UTC256INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:16 UTC263INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:16 UTC263INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    7192.168.2.549740204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC86OUTGET /tamu.edu/assets/bootstrap/css/bootstrap.min.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC112INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:16 UTC113INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:16 UTC120INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:16 UTC192INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:16 UTC200INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:16 UTC208INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:16 UTC224INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:16 UTC276INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:16 UTC283INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:16 UTC283INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    8192.168.2.549742204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC86OUTGET /tamu.edu/assets/animate.css/animate.min.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC96INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:16 UTC96INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:16 UTC104INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:16 UTC144INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:16 UTC152INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:16 UTC176INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:16 UTC240INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:16 UTC263INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:16 UTC270INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:16 UTC270INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    9192.168.2.549741204.93.193.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-09-20 17:42:16 UTC87OUTGET /tamu.edu/assets/dropdown/css/style.css HTTP/1.1
                                                                                    Host: medisolhealthcare.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://medisolhealthcare.com/tamu.edu/index.html
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2021-09-20 17:42:16 UTC104INHTTP/1.1 200 OK
                                                                                    Date: Mon, 20 Sep 2021 17:42:16 GMT
                                                                                    Server: Apache
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2021-09-20 17:42:16 UTC104INData Raw: 62 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 77 77 2e 72 6f 79 61 6c 73 74 61 72 2e 69 6e 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d
                                                                                    Data Ascii: ba28<!DOCTYPE html><html ><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" content="www.royalstar.in"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=
                                                                                    2021-09-20 17:42:16 UTC112INData Raw: 2c 64 2c 73 2c 63 2c 72 2c 61 2c 6d 29 7b 0a 20 20 20 20 20 20 77 5b 27 4b 69 77 69 4f 62 6a 65 63 74 27 5d 3d 72 3b 0a 20 20 20 20 20 20 77 5b 72 5d 3d 77 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 28 77 5b 72 5d 2e 71 3d 77 5b 72 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73
                                                                                    Data Ascii: ,d,s,c,r,a,m){ w['KiwiObject']=r; w[r]=w[r] || function () { (w[r].q=w[r].q||[]).push(arguments
                                                                                    2021-09-20 17:42:16 UTC160INData Raw: 29 7d 3b 0a 20 20 20 20 20 20 77 5b 72 5d 2e 6c 3d 31 2a 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 20 20 20 20 20 20 61 2e 61 73 79 6e 63 3d 31 3b 0a 20 20 20 20 20 20 61 2e 73 72 63 3d 63 3b 0a 20 20 20 20 20 20 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 6d 29 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 69 6e 74 65 72 61 6b 74 2e 61 69 2f 6b 69 77 69 2d 73 64 6b 2f 6b 69 77 69 2d 73 64 6b 2d 31 37 2d 70 72 6f 64 2d 6d 69
                                                                                    Data Ascii: )}; w[r].l=1*new Date(); a=d.createElement(s); m=d.getElementsByTagName(s)[0]; a.async=1; a.src=c; m.parentNode.insertBefore(a,m) })(window,document,'script',"https://app.interakt.ai/kiwi-sdk/kiwi-sdk-17-prod-mi
                                                                                    2021-09-20 17:42:16 UTC168INData Raw: 64 3d 27 6d 73 67 2d 62 6f 78 35 2d 32 27 20 64 61 74 61 2d 72 76 2d 76 69 65 77 3d 27 32 33 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 37 2c 20 32 34 37 29 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 35 66 35 66 35 2c 20 23 66 66 66 66 66 66 29 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 72 6f 77 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 74 61 62 6c 65 2d 6d 64 2d 75 70 27 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                    Data Ascii: d='msg-box5-2' data-rv-view='23' style='background-color: rgb(247, 247, 247); padding-top: 60px; padding-bottom: 60px;background-image: linear-gradient(#f5f5f5, #ffffff);'><div class='container'><div class='row'><div class='mbr-table-md-up'><div class=
                                                                                    2021-09-20 17:42:16 UTC184INData Raw: 2d 75 70 20 6d 62 72 2d 76 61 6c 69 67 6e 2d 74 6f 70 20 63 6f 6c 2d 6d 64 2d 37 20 69 6d 61 67 65 2d 73 69 7a 65 27 20 73 74 79 6c 65 3d 27 77 69 64 74 68 3a 20 35 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 66 69 67 75 72 65 27 3e 0a 3c 61 20 63 6c 61 73 73 3d 27 63 6f 6e 74 31 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 6d 65 64 69 73 6f 6c 70 6c 61 63 65 6d 65 6e 74 73 2e 63 6f 6d 2f 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 27 69 6d 61 67 65 31 27 20 73 72 63 3d 27 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 68 65 61 6c 74 68 2d 62 61 6e 6e 65 72 2d 31 34 30 30 78 37 30 32 2e 6a 70 67 27 20 73 74 79 6c 65 3d 27 62 6f 72 64
                                                                                    Data Ascii: -up mbr-valign-top col-md-7 image-size' style='width: 50%;vertical-align: top;'><div class='mbr-figure'><a class='cont1' href='http://medisolplacements.com/' target='_blank'><img class='image1' src='assets/images/health-banner-1400x702.jpg' style='bord
                                                                                    2021-09-20 17:42:16 UTC232INData Raw: 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 44 75 62 61 69 20 43 6f 72 70 6f 72 61 74 69 6f 6e 20 66 6f 72 20 41 6d 62 75 6c 61 6e 63 65 20 53 65 72 76 69 63 65 73 20 28 44 43 41 53 29 3c 2f 73 70 61 6e 3e 3c 2f 68 34 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 62 72 2d 63 61 72 64 73 2d 63 6f 6c 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 20 63 61 72 74 2d 62 6c 6f 63 6b 27 20 73 74 79
                                                                                    Data Ascii: px;color: #040404;'>Dubai Corporation for Ambulance Services (DCAS)</span></h4></div></div></div></div><div class='mbr-cards-col col-xs-12 col-lg-3' style='padding-top: 0px; padding-bottom: 10px;'><div class='container'><div class='card cart-block' sty
                                                                                    2021-09-20 17:42:16 UTC270INData Raw: 65 3d 27 77 69 64 74 68 3a 20 31 30 30 25 3b 27 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6c 6f 63 6b 27 20 73 74 79 6c 65 3d 27 70 61 64 64 69 6e 67 3a 20 30 72 65 6d 3b 27 3e 3c 68 34 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 74 69 74 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 27 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 63 6f 6c 6f 72 3a 20 23 30 34 30 34 30 34 3b 27 3e 41 73 73 6f 63 69 61 74 69 6f 6e 20 6f 66 20 52 61 64 69 6f 67
                                                                                    Data Ascii: e='width: 100%;'></a></div></div><div class='card-block' style='padding: 0rem;'><h4 class='card-title' style='margin-bottom: 1rem;line-height: .8;text-align: center;'><span style='font-weight: normal;font-size: 13px;color: #040404;'>Association of Radiog
                                                                                    2021-09-20 17:42:16 UTC276INData Raw: 0d 0a
                                                                                    Data Ascii:
                                                                                    2021-09-20 17:42:16 UTC276INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Code Manipulations

                                                                                    Statistics

                                                                                    CPU Usage

                                                                                    Click to jump to process

                                                                                    Memory Usage

                                                                                    Click to jump to process

                                                                                    High Level Behavior Distribution

                                                                                    Click to dive into process behavior distribution

                                                                                    Behavior

                                                                                    Click to jump to process

                                                                                    System Behavior

                                                                                    General

                                                                                    Start time:19:42:08
                                                                                    Start date:20/09/2021
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'C:\Users\user\Desktop\ATT78678#U007eCovid-19.HTM'
                                                                                    Imagebase:0x7ff677c70000
                                                                                    File size:2150896 bytes
                                                                                    MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:19:42:11
                                                                                    Start date:20/09/2021
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,7231587960660174490,1524538055081236010,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                    Imagebase:0x7ff677c70000
                                                                                    File size:2150896 bytes
                                                                                    MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    Disassembly

                                                                                    Reset < >